Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2021/02/24 16:24:05 fuzzer started 2021/02/24 16:24:06 dialing manager at 10.128.0.169:43091 2021/02/24 16:24:06 syscalls: 3541 2021/02/24 16:24:06 code coverage: enabled 2021/02/24 16:24:06 comparison tracing: enabled 2021/02/24 16:24:06 extra coverage: enabled 2021/02/24 16:24:06 setuid sandbox: enabled 2021/02/24 16:24:06 namespace sandbox: enabled 2021/02/24 16:24:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 16:24:06 fault injection: enabled 2021/02/24 16:24:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 16:24:06 net packet injection: enabled 2021/02/24 16:24:06 net device setup: enabled 2021/02/24 16:24:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 16:24:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 16:24:06 USB emulation: enabled 2021/02/24 16:24:06 hci packet injection: enabled 2021/02/24 16:24:06 wifi device emulation: enabled 2021/02/24 16:24:06 802.15.4 emulation: enabled 2021/02/24 16:24:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/24 16:24:06 fetching corpus: 50, signal 40397/44169 (executing program) 2021/02/24 16:24:06 fetching corpus: 100, signal 61094/66557 (executing program) 2021/02/24 16:24:06 fetching corpus: 150, signal 78638/85733 (executing program) 2021/02/24 16:24:06 fetching corpus: 200, signal 91620/100306 (executing program) 2021/02/24 16:24:06 fetching corpus: 250, signal 107030/117145 (executing program) 2021/02/24 16:24:06 fetching corpus: 300, signal 114660/126283 (executing program) 2021/02/24 16:24:06 fetching corpus: 350, signal 125673/138717 (executing program) 2021/02/24 16:24:07 fetching corpus: 400, signal 135781/150176 (executing program) 2021/02/24 16:24:07 fetching corpus: 450, signal 143984/159783 (executing program) 2021/02/24 16:24:07 fetching corpus: 500, signal 153394/170478 (executing program) 2021/02/24 16:24:07 fetching corpus: 550, signal 159550/177975 (executing program) 2021/02/24 16:24:07 fetching corpus: 600, signal 168127/187753 (executing program) 2021/02/24 16:24:07 fetching corpus: 650, signal 176342/197148 (executing program) 2021/02/24 16:24:07 fetching corpus: 700, signal 181907/203937 (executing program) 2021/02/24 16:24:07 fetching corpus: 750, signal 186245/209562 (executing program) 2021/02/24 16:24:08 fetching corpus: 800, signal 193038/217488 (executing program) 2021/02/24 16:24:08 fetching corpus: 850, signal 198788/224409 (executing program) 2021/02/24 16:24:08 fetching corpus: 900, signal 203828/230614 (executing program) 2021/02/24 16:24:08 fetching corpus: 950, signal 208456/236399 (executing program) 2021/02/24 16:24:08 fetching corpus: 1000, signal 211839/240974 (executing program) 2021/02/24 16:24:08 fetching corpus: 1050, signal 214852/245180 (executing program) 2021/02/24 16:24:08 fetching corpus: 1100, signal 218648/250081 (executing program) 2021/02/24 16:24:08 fetching corpus: 1150, signal 222855/255378 (executing program) 2021/02/24 16:24:08 fetching corpus: 1200, signal 226566/260175 (executing program) 2021/02/24 16:24:08 fetching corpus: 1250, signal 231659/266266 (executing program) 2021/02/24 16:24:09 fetching corpus: 1300, signal 235357/270960 (executing program) 2021/02/24 16:24:09 fetching corpus: 1350, signal 240249/276771 (executing program) 2021/02/24 16:24:09 fetching corpus: 1400, signal 243073/280686 (executing program) 2021/02/24 16:24:09 fetching corpus: 1450, signal 246082/284678 (executing program) 2021/02/24 16:24:09 fetching corpus: 1500, signal 249137/288669 (executing program) 2021/02/24 16:24:09 fetching corpus: 1550, signal 251989/292519 (executing program) 2021/02/24 16:24:09 fetching corpus: 1600, signal 254930/296454 (executing program) 2021/02/24 16:24:09 fetching corpus: 1650, signal 257305/299863 (executing program) 2021/02/24 16:24:10 fetching corpus: 1700, signal 259861/303364 (executing program) 2021/02/24 16:24:10 fetching corpus: 1750, signal 263049/307471 (executing program) 2021/02/24 16:24:10 fetching corpus: 1800, signal 266489/311784 (executing program) 2021/02/24 16:24:10 fetching corpus: 1850, signal 270677/316720 (executing program) 2021/02/24 16:24:10 fetching corpus: 1900, signal 272940/319964 (executing program) syzkaller login: [ 70.979146][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.985879][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 16:24:10 fetching corpus: 1950, signal 276975/324681 (executing program) 2021/02/24 16:24:10 fetching corpus: 2000, signal 279488/328127 (executing program) 2021/02/24 16:24:10 fetching corpus: 2050, signal 283045/332461 (executing program) 2021/02/24 16:24:11 fetching corpus: 2100, signal 285386/335662 (executing program) 2021/02/24 16:24:11 fetching corpus: 2150, signal 287694/338858 (executing program) 2021/02/24 16:24:11 fetching corpus: 2200, signal 290531/342482 (executing program) 2021/02/24 16:24:11 fetching corpus: 2250, signal 293223/346017 (executing program) 2021/02/24 16:24:11 fetching corpus: 2300, signal 297280/350702 (executing program) 2021/02/24 16:24:11 fetching corpus: 2350, signal 299196/353455 (executing program) 2021/02/24 16:24:11 fetching corpus: 2400, signal 301427/356490 (executing program) 2021/02/24 16:24:11 fetching corpus: 2450, signal 303250/359147 (executing program) 2021/02/24 16:24:11 fetching corpus: 2500, signal 306321/362837 (executing program) 2021/02/24 16:24:12 fetching corpus: 2550, signal 309518/366709 (executing program) 2021/02/24 16:24:12 fetching corpus: 2600, signal 310959/369024 (executing program) 2021/02/24 16:24:12 fetching corpus: 2650, signal 313732/372479 (executing program) 2021/02/24 16:24:12 fetching corpus: 2700, signal 316652/376025 (executing program) 2021/02/24 16:24:12 fetching corpus: 2750, signal 318726/378821 (executing program) 2021/02/24 16:24:12 fetching corpus: 2800, signal 319856/380813 (executing program) 2021/02/24 16:24:12 fetching corpus: 2850, signal 321285/383100 (executing program) 2021/02/24 16:24:12 fetching corpus: 2900, signal 322311/385008 (executing program) 2021/02/24 16:24:12 fetching corpus: 2950, signal 324804/388174 (executing program) 2021/02/24 16:24:12 fetching corpus: 3000, signal 326887/390962 (executing program) 2021/02/24 16:24:13 fetching corpus: 3050, signal 328862/393622 (executing program) 2021/02/24 16:24:13 fetching corpus: 3100, signal 330842/396267 (executing program) 2021/02/24 16:24:13 fetching corpus: 3150, signal 332380/398585 (executing program) 2021/02/24 16:24:13 fetching corpus: 3200, signal 333746/400689 (executing program) 2021/02/24 16:24:13 fetching corpus: 3250, signal 335224/402901 (executing program) 2021/02/24 16:24:13 fetching corpus: 3300, signal 337587/405820 (executing program) 2021/02/24 16:24:13 fetching corpus: 3350, signal 338984/407994 (executing program) 2021/02/24 16:24:13 fetching corpus: 3400, signal 340433/410171 (executing program) 2021/02/24 16:24:13 fetching corpus: 3450, signal 342528/412814 (executing program) 2021/02/24 16:24:14 fetching corpus: 3500, signal 344399/415325 (executing program) 2021/02/24 16:24:14 fetching corpus: 3550, signal 346235/417765 (executing program) 2021/02/24 16:24:14 fetching corpus: 3600, signal 348086/420204 (executing program) 2021/02/24 16:24:14 fetching corpus: 3650, signal 349403/422267 (executing program) 2021/02/24 16:24:14 fetching corpus: 3700, signal 350871/424411 (executing program) 2021/02/24 16:24:14 fetching corpus: 3750, signal 352385/426584 (executing program) 2021/02/24 16:24:14 fetching corpus: 3800, signal 353765/428611 (executing program) 2021/02/24 16:24:14 fetching corpus: 3850, signal 355074/430608 (executing program) 2021/02/24 16:24:15 fetching corpus: 3900, signal 357343/433380 (executing program) 2021/02/24 16:24:15 fetching corpus: 3950, signal 358814/435467 (executing program) 2021/02/24 16:24:15 fetching corpus: 4000, signal 360431/437662 (executing program) 2021/02/24 16:24:15 fetching corpus: 4050, signal 361552/439449 (executing program) 2021/02/24 16:24:15 fetching corpus: 4100, signal 363316/441741 (executing program) 2021/02/24 16:24:15 fetching corpus: 4150, signal 364831/443843 (executing program) 2021/02/24 16:24:16 fetching corpus: 4200, signal 366553/446048 (executing program) 2021/02/24 16:24:16 fetching corpus: 4250, signal 368290/448330 (executing program) 2021/02/24 16:24:16 fetching corpus: 4300, signal 370140/450644 (executing program) 2021/02/24 16:24:16 fetching corpus: 4350, signal 371792/452825 (executing program) 2021/02/24 16:24:16 fetching corpus: 4400, signal 373641/455140 (executing program) 2021/02/24 16:24:16 fetching corpus: 4450, signal 375246/457242 (executing program) 2021/02/24 16:24:16 fetching corpus: 4500, signal 376358/458948 (executing program) 2021/02/24 16:24:17 fetching corpus: 4550, signal 377286/460586 (executing program) 2021/02/24 16:24:17 fetching corpus: 4600, signal 378680/462557 (executing program) 2021/02/24 16:24:17 fetching corpus: 4650, signal 380000/464423 (executing program) 2021/02/24 16:24:17 fetching corpus: 4700, signal 381545/466375 (executing program) 2021/02/24 16:24:17 fetching corpus: 4750, signal 382539/467977 (executing program) 2021/02/24 16:24:17 fetching corpus: 4800, signal 384050/469969 (executing program) 2021/02/24 16:24:17 fetching corpus: 4850, signal 385624/471920 (executing program) 2021/02/24 16:24:17 fetching corpus: 4900, signal 387371/473996 (executing program) 2021/02/24 16:24:18 fetching corpus: 4950, signal 388783/475871 (executing program) 2021/02/24 16:24:18 fetching corpus: 5000, signal 390986/478245 (executing program) 2021/02/24 16:24:18 fetching corpus: 5050, signal 392740/480294 (executing program) 2021/02/24 16:24:18 fetching corpus: 5100, signal 394192/482130 (executing program) 2021/02/24 16:24:18 fetching corpus: 5150, signal 395319/483790 (executing program) 2021/02/24 16:24:18 fetching corpus: 5200, signal 396177/485231 (executing program) 2021/02/24 16:24:18 fetching corpus: 5250, signal 397845/487209 (executing program) 2021/02/24 16:24:18 fetching corpus: 5300, signal 399299/489077 (executing program) 2021/02/24 16:24:18 fetching corpus: 5350, signal 400594/490783 (executing program) 2021/02/24 16:24:19 fetching corpus: 5400, signal 402052/492653 (executing program) 2021/02/24 16:24:19 fetching corpus: 5450, signal 403752/494650 (executing program) 2021/02/24 16:24:19 fetching corpus: 5500, signal 404875/496227 (executing program) 2021/02/24 16:24:19 fetching corpus: 5550, signal 405898/497772 (executing program) 2021/02/24 16:24:19 fetching corpus: 5600, signal 406988/499310 (executing program) 2021/02/24 16:24:19 fetching corpus: 5650, signal 407880/500740 (executing program) 2021/02/24 16:24:19 fetching corpus: 5700, signal 408765/502169 (executing program) 2021/02/24 16:24:19 fetching corpus: 5750, signal 409785/503621 (executing program) 2021/02/24 16:24:19 fetching corpus: 5800, signal 410936/505180 (executing program) 2021/02/24 16:24:20 fetching corpus: 5850, signal 412189/506761 (executing program) 2021/02/24 16:24:20 fetching corpus: 5900, signal 413395/508369 (executing program) 2021/02/24 16:24:20 fetching corpus: 5950, signal 414323/509788 (executing program) 2021/02/24 16:24:20 fetching corpus: 6000, signal 415435/511313 (executing program) 2021/02/24 16:24:20 fetching corpus: 6050, signal 416583/512839 (executing program) 2021/02/24 16:24:20 fetching corpus: 6100, signal 417665/514362 (executing program) 2021/02/24 16:24:20 fetching corpus: 6150, signal 418952/516031 (executing program) 2021/02/24 16:24:20 fetching corpus: 6200, signal 420100/517515 (executing program) 2021/02/24 16:24:21 fetching corpus: 6250, signal 420979/518822 (executing program) 2021/02/24 16:24:21 fetching corpus: 6300, signal 422031/520243 (executing program) 2021/02/24 16:24:21 fetching corpus: 6350, signal 423125/521705 (executing program) 2021/02/24 16:24:21 fetching corpus: 6400, signal 424322/523183 (executing program) 2021/02/24 16:24:21 fetching corpus: 6450, signal 425439/524595 (executing program) 2021/02/24 16:24:21 fetching corpus: 6500, signal 426402/525972 (executing program) 2021/02/24 16:24:21 fetching corpus: 6550, signal 427280/527255 (executing program) 2021/02/24 16:24:22 fetching corpus: 6600, signal 428485/528782 (executing program) 2021/02/24 16:24:22 fetching corpus: 6650, signal 429256/529980 (executing program) 2021/02/24 16:24:22 fetching corpus: 6700, signal 430633/531570 (executing program) 2021/02/24 16:24:22 fetching corpus: 6750, signal 431391/532804 (executing program) 2021/02/24 16:24:22 fetching corpus: 6800, signal 432215/534057 (executing program) 2021/02/24 16:24:22 fetching corpus: 6850, signal 434408/536178 (executing program) 2021/02/24 16:24:22 fetching corpus: 6900, signal 435371/537470 (executing program) 2021/02/24 16:24:22 fetching corpus: 6950, signal 436183/538695 (executing program) 2021/02/24 16:24:23 fetching corpus: 7000, signal 437188/539996 (executing program) 2021/02/24 16:24:23 fetching corpus: 7050, signal 438122/541276 (executing program) 2021/02/24 16:24:23 fetching corpus: 7100, signal 439194/542611 (executing program) 2021/02/24 16:24:23 fetching corpus: 7150, signal 440409/544091 (executing program) 2021/02/24 16:24:23 fetching corpus: 7200, signal 441306/545370 (executing program) 2021/02/24 16:24:23 fetching corpus: 7250, signal 441997/546486 (executing program) 2021/02/24 16:24:23 fetching corpus: 7300, signal 442692/547633 (executing program) 2021/02/24 16:24:23 fetching corpus: 7350, signal 443451/548830 (executing program) 2021/02/24 16:24:23 fetching corpus: 7400, signal 444310/549983 (executing program) 2021/02/24 16:24:24 fetching corpus: 7450, signal 445409/551346 (executing program) 2021/02/24 16:24:24 fetching corpus: 7500, signal 446350/552540 (executing program) 2021/02/24 16:24:24 fetching corpus: 7550, signal 447098/553663 (executing program) 2021/02/24 16:24:24 fetching corpus: 7600, signal 448334/555072 (executing program) 2021/02/24 16:24:24 fetching corpus: 7650, signal 449885/556580 (executing program) 2021/02/24 16:24:24 fetching corpus: 7700, signal 451210/558095 (executing program) 2021/02/24 16:24:24 fetching corpus: 7750, signal 451862/559174 (executing program) 2021/02/24 16:24:25 fetching corpus: 7800, signal 453070/560536 (executing program) 2021/02/24 16:24:25 fetching corpus: 7850, signal 454003/561704 (executing program) 2021/02/24 16:24:25 fetching corpus: 7900, signal 455047/562915 (executing program) 2021/02/24 16:24:25 fetching corpus: 7950, signal 455786/563999 (executing program) 2021/02/24 16:24:25 fetching corpus: 8000, signal 456644/565114 (executing program) 2021/02/24 16:24:25 fetching corpus: 8050, signal 457310/566112 (executing program) 2021/02/24 16:24:25 fetching corpus: 8100, signal 458694/567499 (executing program) 2021/02/24 16:24:25 fetching corpus: 8150, signal 459461/568591 (executing program) 2021/02/24 16:24:26 fetching corpus: 8200, signal 460319/569699 (executing program) 2021/02/24 16:24:26 fetching corpus: 8250, signal 460838/570677 (executing program) 2021/02/24 16:24:26 fetching corpus: 8300, signal 461618/571713 (executing program) 2021/02/24 16:24:26 fetching corpus: 8350, signal 462418/572808 (executing program) 2021/02/24 16:24:26 fetching corpus: 8400, signal 463232/573904 (executing program) 2021/02/24 16:24:26 fetching corpus: 8450, signal 463639/574748 (executing program) 2021/02/24 16:24:26 fetching corpus: 8500, signal 464101/575598 (executing program) 2021/02/24 16:24:26 fetching corpus: 8550, signal 464577/576472 (executing program) 2021/02/24 16:24:26 fetching corpus: 8600, signal 465258/577417 (executing program) 2021/02/24 16:24:26 fetching corpus: 8650, signal 466298/578600 (executing program) 2021/02/24 16:24:27 fetching corpus: 8700, signal 467089/579655 (executing program) 2021/02/24 16:24:27 fetching corpus: 8750, signal 467801/580645 (executing program) 2021/02/24 16:24:27 fetching corpus: 8800, signal 468217/581487 (executing program) 2021/02/24 16:24:27 fetching corpus: 8850, signal 469079/582569 (executing program) 2021/02/24 16:24:27 fetching corpus: 8900, signal 469718/583522 (executing program) 2021/02/24 16:24:27 fetching corpus: 8950, signal 470093/584328 (executing program) 2021/02/24 16:24:27 fetching corpus: 9000, signal 471110/585427 (executing program) 2021/02/24 16:24:27 fetching corpus: 9050, signal 471923/586470 (executing program) 2021/02/24 16:24:27 fetching corpus: 9100, signal 472754/587456 (executing program) 2021/02/24 16:24:28 fetching corpus: 9150, signal 473447/588398 (executing program) 2021/02/24 16:24:28 fetching corpus: 9200, signal 474260/589378 (executing program) 2021/02/24 16:24:28 fetching corpus: 9250, signal 474879/590321 (executing program) 2021/02/24 16:24:28 fetching corpus: 9300, signal 475766/591354 (executing program) 2021/02/24 16:24:28 fetching corpus: 9350, signal 476740/592445 (executing program) 2021/02/24 16:24:28 fetching corpus: 9400, signal 477660/593448 (executing program) 2021/02/24 16:24:28 fetching corpus: 9450, signal 478568/594452 (executing program) 2021/02/24 16:24:28 fetching corpus: 9500, signal 479259/595370 (executing program) 2021/02/24 16:24:29 fetching corpus: 9550, signal 480048/596331 (executing program) 2021/02/24 16:24:29 fetching corpus: 9600, signal 480900/597301 (executing program) 2021/02/24 16:24:29 fetching corpus: 9650, signal 481914/598283 (executing program) 2021/02/24 16:24:29 fetching corpus: 9700, signal 482539/599150 (executing program) 2021/02/24 16:24:29 fetching corpus: 9750, signal 483332/600147 (executing program) 2021/02/24 16:24:29 fetching corpus: 9800, signal 483855/600937 (executing program) 2021/02/24 16:24:29 fetching corpus: 9850, signal 484480/601799 (executing program) 2021/02/24 16:24:29 fetching corpus: 9900, signal 485412/602756 (executing program) 2021/02/24 16:24:30 fetching corpus: 9950, signal 485977/603545 (executing program) 2021/02/24 16:24:30 fetching corpus: 10000, signal 486497/604368 (executing program) 2021/02/24 16:24:30 fetching corpus: 10050, signal 486934/605150 (executing program) 2021/02/24 16:24:30 fetching corpus: 10100, signal 487604/605974 (executing program) 2021/02/24 16:24:30 fetching corpus: 10150, signal 488488/606926 (executing program) 2021/02/24 16:24:30 fetching corpus: 10200, signal 489321/607854 (executing program) 2021/02/24 16:24:30 fetching corpus: 10250, signal 489989/608736 (executing program) 2021/02/24 16:24:30 fetching corpus: 10300, signal 490620/609530 (executing program) 2021/02/24 16:24:30 fetching corpus: 10350, signal 491494/610486 (executing program) 2021/02/24 16:24:31 fetching corpus: 10400, signal 491901/611214 (executing program) 2021/02/24 16:24:31 fetching corpus: 10450, signal 492640/612071 (executing program) 2021/02/24 16:24:31 fetching corpus: 10500, signal 493259/612841 (executing program) 2021/02/24 16:24:31 fetching corpus: 10550, signal 494087/613752 (executing program) 2021/02/24 16:24:31 fetching corpus: 10600, signal 495327/614800 (executing program) 2021/02/24 16:24:31 fetching corpus: 10650, signal 495955/615614 (executing program) 2021/02/24 16:24:31 fetching corpus: 10700, signal 496825/616489 (executing program) 2021/02/24 16:24:31 fetching corpus: 10750, signal 497643/617358 (executing program) 2021/02/24 16:24:31 fetching corpus: 10800, signal 498238/618153 (executing program) 2021/02/24 16:24:32 fetching corpus: 10850, signal 498908/618958 (executing program) 2021/02/24 16:24:32 fetching corpus: 10900, signal 499371/619676 (executing program) 2021/02/24 16:24:32 fetching corpus: 10950, signal 500057/620458 (executing program) 2021/02/24 16:24:32 fetching corpus: 11000, signal 500635/621200 (executing program) 2021/02/24 16:24:32 fetching corpus: 11050, signal 501161/621943 (executing program) 2021/02/24 16:24:32 fetching corpus: 11100, signal 502069/622819 (executing program) 2021/02/24 16:24:32 fetching corpus: 11150, signal 502688/623561 (executing program) 2021/02/24 16:24:32 fetching corpus: 11200, signal 503384/624353 (executing program) 2021/02/24 16:24:33 fetching corpus: 11250, signal 503925/625074 (executing program) 2021/02/24 16:24:33 fetching corpus: 11300, signal 504622/625808 (executing program) 2021/02/24 16:24:33 fetching corpus: 11350, signal 505157/626548 (executing program) 2021/02/24 16:24:33 fetching corpus: 11400, signal 505990/627321 (executing program) 2021/02/24 16:24:33 fetching corpus: 11450, signal 506631/628052 (executing program) 2021/02/24 16:24:33 fetching corpus: 11500, signal 507565/628867 (executing program) 2021/02/24 16:24:33 fetching corpus: 11550, signal 507971/629550 (executing program) 2021/02/24 16:24:33 fetching corpus: 11600, signal 508621/630246 (executing program) 2021/02/24 16:24:34 fetching corpus: 11650, signal 509563/631034 (executing program) 2021/02/24 16:24:34 fetching corpus: 11700, signal 510182/631765 (executing program) 2021/02/24 16:24:34 fetching corpus: 11750, signal 510825/632457 (executing program) 2021/02/24 16:24:34 fetching corpus: 11800, signal 512585/633522 (executing program) 2021/02/24 16:24:34 fetching corpus: 11850, signal 513124/634173 (executing program) 2021/02/24 16:24:34 fetching corpus: 11900, signal 513547/634813 (executing program) 2021/02/24 16:24:34 fetching corpus: 11950, signal 514176/635508 (executing program) 2021/02/24 16:24:34 fetching corpus: 12000, signal 514777/636177 (executing program) 2021/02/24 16:24:35 fetching corpus: 12050, signal 515339/636810 (executing program) 2021/02/24 16:24:35 fetching corpus: 12100, signal 515870/637492 (executing program) 2021/02/24 16:24:35 fetching corpus: 12150, signal 516477/638171 (executing program) 2021/02/24 16:24:35 fetching corpus: 12200, signal 517120/638861 (executing program) 2021/02/24 16:24:35 fetching corpus: 12250, signal 517564/639462 (executing program) 2021/02/24 16:24:35 fetching corpus: 12300, signal 518261/640166 (executing program) 2021/02/24 16:24:35 fetching corpus: 12350, signal 518694/640752 (executing program) 2021/02/24 16:24:35 fetching corpus: 12400, signal 519182/641357 (executing program) 2021/02/24 16:24:35 fetching corpus: 12450, signal 519786/641948 (executing program) 2021/02/24 16:24:35 fetching corpus: 12500, signal 520456/642644 (executing program) 2021/02/24 16:24:36 fetching corpus: 12550, signal 521444/643402 (executing program) 2021/02/24 16:24:36 fetching corpus: 12600, signal 522017/644108 (executing program) 2021/02/24 16:24:36 fetching corpus: 12650, signal 522600/644733 (executing program) 2021/02/24 16:24:36 fetching corpus: 12700, signal 523433/645435 (executing program) 2021/02/24 16:24:36 fetching corpus: 12750, signal 523987/646092 (executing program) 2021/02/24 16:24:36 fetching corpus: 12800, signal 524554/646718 (executing program) 2021/02/24 16:24:37 fetching corpus: 12850, signal 525306/647374 (executing program) 2021/02/24 16:24:37 fetching corpus: 12900, signal 525936/648026 (executing program) 2021/02/24 16:24:37 fetching corpus: 12950, signal 526687/648640 (executing program) 2021/02/24 16:24:37 fetching corpus: 13000, signal 527158/649233 (executing program) 2021/02/24 16:24:37 fetching corpus: 13050, signal 527619/649824 (executing program) 2021/02/24 16:24:37 fetching corpus: 13100, signal 528409/650462 (executing program) 2021/02/24 16:24:37 fetching corpus: 13150, signal 528969/651053 (executing program) 2021/02/24 16:24:37 fetching corpus: 13200, signal 529478/651651 (executing program) 2021/02/24 16:24:37 fetching corpus: 13250, signal 529984/652230 (executing program) 2021/02/24 16:24:37 fetching corpus: 13300, signal 530481/652791 (executing program) 2021/02/24 16:24:37 fetching corpus: 13350, signal 530846/653342 (executing program) 2021/02/24 16:24:38 fetching corpus: 13400, signal 531794/654050 (executing program) 2021/02/24 16:24:38 fetching corpus: 13450, signal 532260/654620 (executing program) 2021/02/24 16:24:38 fetching corpus: 13500, signal 532655/655150 (executing program) 2021/02/24 16:24:38 fetching corpus: 13550, signal 533372/655743 (executing program) 2021/02/24 16:24:38 fetching corpus: 13600, signal 533817/656296 (executing program) 2021/02/24 16:24:38 fetching corpus: 13650, signal 534469/656881 (executing program) 2021/02/24 16:24:38 fetching corpus: 13700, signal 535231/657490 (executing program) 2021/02/24 16:24:39 fetching corpus: 13750, signal 535846/658085 (executing program) 2021/02/24 16:24:39 fetching corpus: 13800, signal 536309/658604 (executing program) 2021/02/24 16:24:39 fetching corpus: 13850, signal 536853/659133 (executing program) 2021/02/24 16:24:39 fetching corpus: 13900, signal 537374/659672 (executing program) 2021/02/24 16:24:39 fetching corpus: 13950, signal 537901/660206 (executing program) 2021/02/24 16:24:39 fetching corpus: 14000, signal 538563/660768 (executing program) 2021/02/24 16:24:39 fetching corpus: 14050, signal 538974/661273 (executing program) 2021/02/24 16:24:39 fetching corpus: 14100, signal 539369/661754 (executing program) 2021/02/24 16:24:39 fetching corpus: 14150, signal 539886/662287 (executing program) 2021/02/24 16:24:39 fetching corpus: 14200, signal 540385/662782 (executing program) 2021/02/24 16:24:39 fetching corpus: 14250, signal 540903/663313 (executing program) 2021/02/24 16:24:40 fetching corpus: 14300, signal 541426/663840 (executing program) 2021/02/24 16:24:40 fetching corpus: 14350, signal 541884/664329 (executing program) 2021/02/24 16:24:40 fetching corpus: 14400, signal 542458/664832 (executing program) 2021/02/24 16:24:40 fetching corpus: 14450, signal 543021/665333 (executing program) 2021/02/24 16:24:40 fetching corpus: 14500, signal 543389/665800 (executing program) 2021/02/24 16:24:40 fetching corpus: 14550, signal 543876/666289 (executing program) 2021/02/24 16:24:40 fetching corpus: 14600, signal 544387/666796 (executing program) 2021/02/24 16:24:41 fetching corpus: 14650, signal 545027/667303 (executing program) 2021/02/24 16:24:41 fetching corpus: 14700, signal 545481/667776 (executing program) 2021/02/24 16:24:41 fetching corpus: 14750, signal 545966/668261 (executing program) 2021/02/24 16:24:41 fetching corpus: 14800, signal 546437/668735 (executing program) 2021/02/24 16:24:41 fetching corpus: 14850, signal 547007/669197 (executing program) 2021/02/24 16:24:41 fetching corpus: 14900, signal 547381/669652 (executing program) 2021/02/24 16:24:41 fetching corpus: 14950, signal 547908/670129 (executing program) 2021/02/24 16:24:41 fetching corpus: 15000, signal 548535/670620 (executing program) 2021/02/24 16:24:41 fetching corpus: 15050, signal 549284/671126 (executing program) 2021/02/24 16:24:41 fetching corpus: 15100, signal 550032/671628 (executing program) 2021/02/24 16:24:42 fetching corpus: 15150, signal 550389/672076 (executing program) 2021/02/24 16:24:42 fetching corpus: 15200, signal 550825/672548 (executing program) 2021/02/24 16:24:42 fetching corpus: 15250, signal 551229/673013 (executing program) 2021/02/24 16:24:42 fetching corpus: 15300, signal 551727/673467 (executing program) 2021/02/24 16:24:42 fetching corpus: 15350, signal 552229/673915 (executing program) 2021/02/24 16:24:42 fetching corpus: 15400, signal 552845/674349 (executing program) 2021/02/24 16:24:42 fetching corpus: 15450, signal 553236/674768 (executing program) 2021/02/24 16:24:42 fetching corpus: 15500, signal 554034/675234 (executing program) 2021/02/24 16:24:43 fetching corpus: 15550, signal 554568/675678 (executing program) 2021/02/24 16:24:43 fetching corpus: 15600, signal 555067/676121 (executing program) 2021/02/24 16:24:43 fetching corpus: 15650, signal 555469/676570 (executing program) 2021/02/24 16:24:43 fetching corpus: 15700, signal 555949/676982 (executing program) 2021/02/24 16:24:43 fetching corpus: 15750, signal 556412/677399 (executing program) 2021/02/24 16:24:43 fetching corpus: 15800, signal 556774/677799 (executing program) 2021/02/24 16:24:43 fetching corpus: 15850, signal 557268/678201 (executing program) 2021/02/24 16:24:43 fetching corpus: 15900, signal 557598/678635 (executing program) 2021/02/24 16:24:44 fetching corpus: 15950, signal 558326/679047 (executing program) 2021/02/24 16:24:44 fetching corpus: 16000, signal 558807/679459 (executing program) 2021/02/24 16:24:44 fetching corpus: 16050, signal 559567/679903 (executing program) 2021/02/24 16:24:44 fetching corpus: 16100, signal 560124/680304 (executing program) 2021/02/24 16:24:44 fetching corpus: 16150, signal 560608/680730 (executing program) 2021/02/24 16:24:44 fetching corpus: 16200, signal 561001/681131 (executing program) 2021/02/24 16:24:44 fetching corpus: 16250, signal 561519/681538 (executing program) 2021/02/24 16:24:45 fetching corpus: 16300, signal 561935/681940 (executing program) 2021/02/24 16:24:45 fetching corpus: 16350, signal 562212/682322 (executing program) 2021/02/24 16:24:45 fetching corpus: 16400, signal 562706/682739 (executing program) 2021/02/24 16:24:45 fetching corpus: 16450, signal 563220/683129 (executing program) 2021/02/24 16:24:45 fetching corpus: 16500, signal 563995/683495 (executing program) 2021/02/24 16:24:45 fetching corpus: 16550, signal 564435/683897 (executing program) 2021/02/24 16:24:45 fetching corpus: 16600, signal 564952/684245 (executing program) 2021/02/24 16:24:45 fetching corpus: 16650, signal 565539/684602 (executing program) 2021/02/24 16:24:46 fetching corpus: 16700, signal 565819/684959 (executing program) 2021/02/24 16:24:46 fetching corpus: 16750, signal 566201/685325 (executing program) 2021/02/24 16:24:46 fetching corpus: 16800, signal 566851/685749 (executing program) 2021/02/24 16:24:46 fetching corpus: 16850, signal 567329/686132 (executing program) 2021/02/24 16:24:46 fetching corpus: 16900, signal 567936/686472 (executing program) 2021/02/24 16:24:46 fetching corpus: 16950, signal 568566/686844 (executing program) 2021/02/24 16:24:46 fetching corpus: 17000, signal 569078/687207 (executing program) 2021/02/24 16:24:46 fetching corpus: 17050, signal 569670/687552 (executing program) 2021/02/24 16:24:46 fetching corpus: 17100, signal 570056/687938 (executing program) 2021/02/24 16:24:47 fetching corpus: 17150, signal 570491/688285 (executing program) 2021/02/24 16:24:47 fetching corpus: 17200, signal 571085/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17250, signal 571533/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17300, signal 571850/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17350, signal 572250/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17400, signal 573050/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17450, signal 573593/688316 (executing program) 2021/02/24 16:24:47 fetching corpus: 17500, signal 573996/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17550, signal 574440/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17600, signal 575278/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17650, signal 575694/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17700, signal 576321/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17750, signal 576702/688323 (executing program) 2021/02/24 16:24:48 fetching corpus: 17800, signal 577075/688324 (executing program) 2021/02/24 16:24:48 fetching corpus: 17850, signal 577750/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 17900, signal 578150/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 17950, signal 578512/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18000, signal 578885/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18050, signal 579307/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18100, signal 579709/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18150, signal 580245/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18200, signal 580808/688324 (executing program) 2021/02/24 16:24:49 fetching corpus: 18250, signal 581125/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18300, signal 581428/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18350, signal 581745/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18400, signal 582098/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18450, signal 582545/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18500, signal 583228/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18550, signal 583552/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18600, signal 584061/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18650, signal 584369/688324 (executing program) 2021/02/24 16:24:50 fetching corpus: 18700, signal 585061/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 18750, signal 585477/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 18800, signal 585968/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 18850, signal 586412/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 18900, signal 586803/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 18950, signal 587154/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 19000, signal 587435/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 19050, signal 587870/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 19100, signal 588400/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 19150, signal 588836/688324 (executing program) 2021/02/24 16:24:51 fetching corpus: 19200, signal 589335/688324 (executing program) 2021/02/24 16:24:52 fetching corpus: 19250, signal 589643/688324 (executing program) 2021/02/24 16:24:52 fetching corpus: 19300, signal 590150/688324 (executing program) 2021/02/24 16:24:52 fetching corpus: 19350, signal 590582/688325 (executing program) 2021/02/24 16:24:52 fetching corpus: 19400, signal 590890/688325 (executing program) 2021/02/24 16:24:52 fetching corpus: 19450, signal 591205/688325 (executing program) 2021/02/24 16:24:52 fetching corpus: 19500, signal 591824/688325 (executing program) 2021/02/24 16:24:52 fetching corpus: 19550, signal 592530/688325 (executing program) 2021/02/24 16:24:53 fetching corpus: 19600, signal 592927/688325 (executing program) 2021/02/24 16:24:53 fetching corpus: 19650, signal 593312/688326 (executing program) 2021/02/24 16:24:53 fetching corpus: 19700, signal 593528/688326 (executing program) 2021/02/24 16:24:53 fetching corpus: 19750, signal 594361/688326 (executing program) 2021/02/24 16:24:53 fetching corpus: 19800, signal 594669/688326 (executing program) 2021/02/24 16:24:53 fetching corpus: 19850, signal 595038/688326 (executing program) 2021/02/24 16:24:53 fetching corpus: 19900, signal 595501/688331 (executing program) 2021/02/24 16:24:53 fetching corpus: 19950, signal 595814/688331 (executing program) 2021/02/24 16:24:53 fetching corpus: 20000, signal 596142/688331 (executing program) 2021/02/24 16:24:53 fetching corpus: 20050, signal 596583/688331 (executing program) 2021/02/24 16:24:53 fetching corpus: 20100, signal 596929/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20150, signal 597228/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20199, signal 597552/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20249, signal 597850/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20299, signal 598427/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20349, signal 598646/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20399, signal 599024/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20449, signal 599489/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20499, signal 599815/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20549, signal 600185/688331 (executing program) 2021/02/24 16:24:54 fetching corpus: 20599, signal 600494/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20649, signal 600704/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20699, signal 601216/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20749, signal 601498/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20799, signal 601961/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20849, signal 602633/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20899, signal 602966/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20949, signal 603153/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 20999, signal 603591/688331 (executing program) 2021/02/24 16:24:55 fetching corpus: 21049, signal 603830/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21099, signal 604412/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21149, signal 604692/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21199, signal 604873/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21249, signal 605290/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21299, signal 605633/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21349, signal 605986/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21399, signal 606341/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21449, signal 606592/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21499, signal 607040/688331 (executing program) 2021/02/24 16:24:56 fetching corpus: 21549, signal 607347/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21599, signal 608139/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21649, signal 608441/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21699, signal 609064/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21749, signal 609420/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21799, signal 609666/688331 (executing program) 2021/02/24 16:24:57 fetching corpus: 21849, signal 609965/688332 (executing program) 2021/02/24 16:24:57 fetching corpus: 21899, signal 610289/688332 (executing program) 2021/02/24 16:24:57 fetching corpus: 21949, signal 610733/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 21999, signal 611061/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22049, signal 611482/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22099, signal 612174/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22149, signal 612457/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22199, signal 612765/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22249, signal 613104/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22299, signal 613623/688332 (executing program) 2021/02/24 16:24:58 fetching corpus: 22349, signal 613905/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22399, signal 614252/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22449, signal 614527/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22499, signal 614858/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22549, signal 615205/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22599, signal 615508/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22649, signal 616095/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22699, signal 616631/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22749, signal 616999/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22799, signal 617329/688332 (executing program) 2021/02/24 16:24:59 fetching corpus: 22849, signal 617663/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 22899, signal 618007/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 22949, signal 618440/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 22999, signal 618834/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 23049, signal 619294/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 23099, signal 619720/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 23149, signal 620090/688332 (executing program) 2021/02/24 16:25:00 fetching corpus: 23199, signal 620513/688335 (executing program) 2021/02/24 16:25:00 fetching corpus: 23249, signal 620705/688335 (executing program) 2021/02/24 16:25:00 fetching corpus: 23299, signal 621176/688335 (executing program) 2021/02/24 16:25:00 fetching corpus: 23349, signal 621447/688335 (executing program) 2021/02/24 16:25:01 fetching corpus: 23399, signal 621706/688335 (executing program) 2021/02/24 16:25:01 fetching corpus: 23449, signal 622023/688335 (executing program) 2021/02/24 16:25:01 fetching corpus: 23499, signal 622388/688335 (executing program) 2021/02/24 16:25:01 fetching corpus: 23549, signal 622771/688335 (executing program) 2021/02/24 16:25:01 fetching corpus: 23599, signal 623087/688336 (executing program) 2021/02/24 16:25:01 fetching corpus: 23649, signal 623377/688336 (executing program) 2021/02/24 16:25:01 fetching corpus: 23699, signal 623772/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23749, signal 624048/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23799, signal 624338/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23849, signal 624838/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23899, signal 625168/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23949, signal 625494/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 23999, signal 625856/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 24049, signal 626266/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 24099, signal 626464/688336 (executing program) 2021/02/24 16:25:02 fetching corpus: 24149, signal 626722/688336 (executing program) 2021/02/24 16:25:03 fetching corpus: 24199, signal 627153/688336 (executing program) 2021/02/24 16:25:03 fetching corpus: 24249, signal 627604/688336 (executing program) 2021/02/24 16:25:03 fetching corpus: 24299, signal 627841/688336 (executing program) 2021/02/24 16:25:03 fetching corpus: 24349, signal 628178/688336 (executing program) 2021/02/24 16:25:03 fetching corpus: 24399, signal 628573/688338 (executing program) 2021/02/24 16:25:03 fetching corpus: 24449, signal 628795/688338 (executing program) 2021/02/24 16:25:03 fetching corpus: 24499, signal 629053/688338 (executing program) 2021/02/24 16:25:03 fetching corpus: 24549, signal 629350/688338 (executing program) 2021/02/24 16:25:03 fetching corpus: 24599, signal 629565/688338 (executing program) 2021/02/24 16:25:03 fetching corpus: 24649, signal 630014/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24699, signal 630367/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24749, signal 630651/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24799, signal 630990/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24849, signal 631248/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24899, signal 631679/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24949, signal 632300/688338 (executing program) 2021/02/24 16:25:04 fetching corpus: 24999, signal 632518/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25049, signal 633064/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25099, signal 633387/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25149, signal 633607/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25199, signal 633937/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25249, signal 634353/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25299, signal 634581/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25349, signal 634875/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25399, signal 635230/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25449, signal 635648/688338 (executing program) 2021/02/24 16:25:05 fetching corpus: 25499, signal 635943/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25549, signal 636337/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25599, signal 636772/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25649, signal 636997/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25699, signal 637254/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25749, signal 637508/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25799, signal 637796/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25849, signal 638105/688338 (executing program) 2021/02/24 16:25:06 fetching corpus: 25899, signal 638447/688338 (executing program) 2021/02/24 16:25:07 fetching corpus: 25949, signal 638945/688338 (executing program) 2021/02/24 16:25:07 fetching corpus: 25999, signal 639322/688339 (executing program) 2021/02/24 16:25:07 fetching corpus: 26049, signal 639676/688339 (executing program) 2021/02/24 16:25:08 fetching corpus: 26099, signal 639973/688340 (executing program) 2021/02/24 16:25:08 fetching corpus: 26149, signal 640372/688340 (executing program) 2021/02/24 16:25:08 fetching corpus: 26199, signal 640682/688340 (executing program) 2021/02/24 16:25:08 fetching corpus: 26249, signal 641052/688340 (executing program) 2021/02/24 16:25:09 fetching corpus: 26299, signal 641381/688340 (executing program) 2021/02/24 16:25:09 fetching corpus: 26349, signal 641593/688340 (executing program) 2021/02/24 16:25:09 fetching corpus: 26399, signal 641827/688340 (executing program) 2021/02/24 16:25:09 fetching corpus: 26449, signal 642260/688342 (executing program) 2021/02/24 16:25:09 fetching corpus: 26499, signal 642554/688342 (executing program) 2021/02/24 16:25:10 fetching corpus: 26549, signal 642825/688342 (executing program) 2021/02/24 16:25:10 fetching corpus: 26599, signal 643098/688343 (executing program) 2021/02/24 16:25:10 fetching corpus: 26649, signal 643350/688343 (executing program) 2021/02/24 16:25:10 fetching corpus: 26699, signal 643862/688343 (executing program) 2021/02/24 16:25:10 fetching corpus: 26749, signal 644066/688343 (executing program) 2021/02/24 16:25:11 fetching corpus: 26799, signal 644358/688343 (executing program) 2021/02/24 16:25:11 fetching corpus: 26849, signal 644667/688343 (executing program) 2021/02/24 16:25:11 fetching corpus: 26899, signal 644901/688343 (executing program) 2021/02/24 16:25:11 fetching corpus: 26949, signal 645151/688343 (executing program) 2021/02/24 16:25:12 fetching corpus: 26999, signal 645565/688343 (executing program) [ 132.411275][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.417684][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 16:25:12 fetching corpus: 27049, signal 645800/688343 (executing program) 2021/02/24 16:25:12 fetching corpus: 27099, signal 646239/688343 (executing program) 2021/02/24 16:25:12 fetching corpus: 27149, signal 646514/688343 (executing program) 2021/02/24 16:25:13 fetching corpus: 27199, signal 646801/688343 (executing program) 2021/02/24 16:25:13 fetching corpus: 27249, signal 646968/688343 (executing program) 2021/02/24 16:25:13 fetching corpus: 27299, signal 647278/688343 (executing program) 2021/02/24 16:25:13 fetching corpus: 27349, signal 647461/688344 (executing program) 2021/02/24 16:25:14 fetching corpus: 27399, signal 647701/688344 (executing program) 2021/02/24 16:25:14 fetching corpus: 27449, signal 648037/688344 (executing program) 2021/02/24 16:25:14 fetching corpus: 27499, signal 648264/688344 (executing program) 2021/02/24 16:25:14 fetching corpus: 27549, signal 648498/688344 (executing program) 2021/02/24 16:25:15 fetching corpus: 27599, signal 648779/688345 (executing program) 2021/02/24 16:25:15 fetching corpus: 27649, signal 649131/688345 (executing program) 2021/02/24 16:25:15 fetching corpus: 27699, signal 649423/688345 (executing program) 2021/02/24 16:25:16 fetching corpus: 27749, signal 649614/688345 (executing program) 2021/02/24 16:25:16 fetching corpus: 27799, signal 649877/688345 (executing program) 2021/02/24 16:25:16 fetching corpus: 27849, signal 650103/688345 (executing program) 2021/02/24 16:25:16 fetching corpus: 27899, signal 650316/688345 (executing program) 2021/02/24 16:25:17 fetching corpus: 27949, signal 650609/688345 (executing program) 2021/02/24 16:25:17 fetching corpus: 27999, signal 651120/688345 (executing program) 2021/02/24 16:25:17 fetching corpus: 28049, signal 651319/688345 (executing program) 2021/02/24 16:25:17 fetching corpus: 28099, signal 651625/688345 (executing program) 2021/02/24 16:25:18 fetching corpus: 28149, signal 652033/688345 (executing program) 2021/02/24 16:25:18 fetching corpus: 28199, signal 652271/688345 (executing program) 2021/02/24 16:25:18 fetching corpus: 28249, signal 652573/688345 (executing program) 2021/02/24 16:25:18 fetching corpus: 28299, signal 652864/688345 (executing program) 2021/02/24 16:25:18 fetching corpus: 28349, signal 653208/688345 (executing program) 2021/02/24 16:25:19 fetching corpus: 28399, signal 653403/688345 (executing program) 2021/02/24 16:25:19 fetching corpus: 28449, signal 653729/688345 (executing program) 2021/02/24 16:25:19 fetching corpus: 28499, signal 654004/688345 (executing program) 2021/02/24 16:25:19 fetching corpus: 28549, signal 654198/688345 (executing program) 2021/02/24 16:25:20 fetching corpus: 28599, signal 654567/688345 (executing program) 2021/02/24 16:25:20 fetching corpus: 28649, signal 654768/688346 (executing program) 2021/02/24 16:25:20 fetching corpus: 28699, signal 655116/688346 (executing program) 2021/02/24 16:25:20 fetching corpus: 28749, signal 655522/688346 (executing program) 2021/02/24 16:25:21 fetching corpus: 28799, signal 655954/688346 (executing program) 2021/02/24 16:25:21 fetching corpus: 28849, signal 656216/688346 (executing program) 2021/02/24 16:25:22 fetching corpus: 28899, signal 656511/688346 (executing program) 2021/02/24 16:25:22 fetching corpus: 28949, signal 656818/688346 (executing program) 2021/02/24 16:25:22 fetching corpus: 28999, signal 657257/688347 (executing program) 2021/02/24 16:25:23 fetching corpus: 29049, signal 657519/688347 (executing program) 2021/02/24 16:25:23 fetching corpus: 29099, signal 657783/688347 (executing program) 2021/02/24 16:25:23 fetching corpus: 29149, signal 658078/688347 (executing program) 2021/02/24 16:25:24 fetching corpus: 29199, signal 658384/688347 (executing program) 2021/02/24 16:25:24 fetching corpus: 29249, signal 658713/688352 (executing program) 2021/02/24 16:25:24 fetching corpus: 29299, signal 658943/688352 (executing program) 2021/02/24 16:25:24 fetching corpus: 29349, signal 659174/688352 (executing program) 2021/02/24 16:25:25 fetching corpus: 29399, signal 659404/688352 (executing program) 2021/02/24 16:25:25 fetching corpus: 29449, signal 659773/688352 (executing program) 2021/02/24 16:25:26 fetching corpus: 29499, signal 659942/688352 (executing program) 2021/02/24 16:25:26 fetching corpus: 29549, signal 660105/688352 (executing program) 2021/02/24 16:25:26 fetching corpus: 29599, signal 660357/688352 (executing program) 2021/02/24 16:25:26 fetching corpus: 29649, signal 660705/688352 (executing program) 2021/02/24 16:25:26 fetching corpus: 29699, signal 660885/688352 (executing program) 2021/02/24 16:25:27 fetching corpus: 29749, signal 661158/688352 (executing program) 2021/02/24 16:25:27 fetching corpus: 29786, signal 661278/688352 (executing program) 2021/02/24 16:25:27 fetching corpus: 29786, signal 661278/688352 (executing program) 2021/02/24 16:25:29 starting 6 fuzzer processes 16:25:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) preadv2(r0, &(0x7f0000000040)=[{&(0x7f00000022c0)=""/4108, 0x100c}], 0x1, 0x0, 0x0, 0x8) 16:25:29 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:25:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 16:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x501}, 0x14}}, 0x0) 16:25:30 executing program 4: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000780)) socketpair(0xa, 0x80000, 0x8000, &(0x7f00000005c0)) 16:25:30 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002080)) [ 150.948503][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 151.195003][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 151.343814][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 151.445119][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 151.562941][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 151.594575][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.602401][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.617310][ T8414] device bridge_slave_0 entered promiscuous mode [ 151.666782][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.676860][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.687733][ T8414] device bridge_slave_1 entered promiscuous mode [ 151.791592][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 151.833328][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.841785][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.855317][ T8416] device bridge_slave_0 entered promiscuous mode [ 151.913935][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.923630][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.942971][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.953758][ T8416] device bridge_slave_1 entered promiscuous mode [ 151.977923][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.007760][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 152.031728][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.050828][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.084542][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 152.089370][ T8414] team0: Port device team_slave_0 added [ 152.112741][ T8416] team0: Port device team_slave_0 added [ 152.121984][ T8414] team0: Port device team_slave_1 added [ 152.178904][ T8416] team0: Port device team_slave_1 added [ 152.223298][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.230582][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.257439][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.345920][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.353689][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.381993][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.406602][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.411037][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 152.418571][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.446872][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.466671][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.473950][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.482999][ T8418] device bridge_slave_0 entered promiscuous mode [ 152.493373][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.500710][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.508418][ T8418] device bridge_slave_1 entered promiscuous mode [ 152.518194][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.525306][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.551450][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.627333][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 152.667498][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.706779][ T8414] device hsr_slave_0 entered promiscuous mode [ 152.713511][ T8414] device hsr_slave_1 entered promiscuous mode [ 152.731504][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.761379][ T8416] device hsr_slave_0 entered promiscuous mode [ 152.769077][ T8416] device hsr_slave_1 entered promiscuous mode [ 152.776427][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.785212][ T8416] Cannot create hsr debugfs directory [ 152.826532][ T8418] team0: Port device team_slave_0 added [ 152.840666][ T8418] team0: Port device team_slave_1 added [ 152.916223][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.929774][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.957621][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.979618][ T2970] Bluetooth: hci0: command 0x0409 tx timeout [ 153.044354][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.052981][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.079251][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.098769][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 153.141305][ T8418] device hsr_slave_0 entered promiscuous mode [ 153.148754][ T8418] device hsr_slave_1 entered promiscuous mode [ 153.160104][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.167673][ T8418] Cannot create hsr debugfs directory [ 153.209569][ T2970] Bluetooth: hci1: command 0x0409 tx timeout [ 153.238653][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.253068][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.262237][ T8420] device bridge_slave_0 entered promiscuous mode [ 153.315145][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.324049][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.333714][ T8420] device bridge_slave_1 entered promiscuous mode [ 153.448897][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.460164][ T2973] Bluetooth: hci2: command 0x0409 tx timeout [ 153.466649][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.476452][ T8422] device bridge_slave_0 entered promiscuous mode [ 153.492140][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.502816][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 153.520398][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.527468][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.543591][ T8422] device bridge_slave_1 entered promiscuous mode [ 153.559128][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.592566][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.632806][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.689573][ T3175] Bluetooth: hci3: command 0x0409 tx timeout [ 153.696289][ T8420] team0: Port device team_slave_0 added [ 153.709083][ T8422] team0: Port device team_slave_0 added [ 153.717669][ T8420] team0: Port device team_slave_1 added [ 153.733947][ T8422] team0: Port device team_slave_1 added [ 153.801850][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.809538][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.836298][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.847887][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.855869][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.882067][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.904003][ T8414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 153.916748][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.929531][ T2973] Bluetooth: hci4: command 0x0409 tx timeout [ 153.932390][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.961988][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.974040][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.981301][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.007793][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.019146][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.026643][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.034895][ T8450] device bridge_slave_0 entered promiscuous mode [ 154.043465][ T8414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 154.056679][ T8414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 154.096266][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.103536][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.112724][ T8450] device bridge_slave_1 entered promiscuous mode [ 154.120656][ T8414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.138618][ T8420] device hsr_slave_0 entered promiscuous mode [ 154.145601][ T8420] device hsr_slave_1 entered promiscuous mode [ 154.152874][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.161463][ T8420] Cannot create hsr debugfs directory [ 154.213305][ T8422] device hsr_slave_0 entered promiscuous mode [ 154.220205][ T8422] device hsr_slave_1 entered promiscuous mode [ 154.226893][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.235470][ T8422] Cannot create hsr debugfs directory [ 154.249452][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 154.262680][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.304961][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.317282][ T8416] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.329006][ T8416] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.388013][ T8450] team0: Port device team_slave_0 added [ 154.404424][ T8416] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.435747][ T8450] team0: Port device team_slave_1 added [ 154.460601][ T8416] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.528732][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.536054][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.565255][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.609404][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.616381][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.643815][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.707933][ T8418] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.748076][ T8418] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.766150][ T8450] device hsr_slave_0 entered promiscuous mode [ 154.774142][ T8450] device hsr_slave_1 entered promiscuous mode [ 154.782107][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.791016][ T8450] Cannot create hsr debugfs directory [ 154.804229][ T8418] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.814917][ T8418] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.887303][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.960406][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.979751][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.998019][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.015014][ T8420] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.026401][ T8420] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.046422][ T8420] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.053813][ T2970] Bluetooth: hci0: command 0x041b tx timeout [ 155.064244][ T8420] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.119783][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.131192][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.141737][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.149095][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.184972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.193123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.204566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.214672][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.221808][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.232161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.253360][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.265358][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.275025][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.284588][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.289965][ T2970] Bluetooth: hci1: command 0x041b tx timeout [ 155.298135][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.335209][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.351377][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.361587][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.370692][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.388555][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.398940][ T8422] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.409041][ T8422] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.427328][ T8422] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.443014][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.452232][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.473375][ T8422] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.494770][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.505749][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.515916][ T9589] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.523038][ T9589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.537013][ T9584] Bluetooth: hci2: command 0x041b tx timeout [ 155.560976][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.568903][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.579135][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.588168][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.597634][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.606990][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.614133][ T9589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.622850][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.633951][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.666371][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.695904][ T8450] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.718520][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.728454][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.736441][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.751066][ T8450] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.769441][ T9589] Bluetooth: hci3: command 0x041b tx timeout [ 155.773143][ T8450] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.790984][ T8450] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.814326][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.823793][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.839969][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.847875][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.858280][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.866781][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.888373][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.903575][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.913831][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.924531][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.934194][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.944463][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.009779][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 156.016218][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.026634][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.036892][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.046503][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.055472][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.064933][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.074086][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.083487][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.090633][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.099125][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.108011][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.116588][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.123726][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.132127][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.140155][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.149803][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.161394][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.191013][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.201931][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.210874][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.219131][ T9715] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.226245][ T9715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.243462][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.280622][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.288556][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.297290][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.305632][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.315323][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.324390][ T9584] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.331521][ T9584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.339102][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.339722][ T2973] Bluetooth: hci5: command 0x041b tx timeout [ 156.349666][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.360594][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.376174][ T8414] device veth0_vlan entered promiscuous mode [ 156.392238][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.416368][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.425286][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.435608][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.447225][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.464200][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.482351][ T8414] device veth1_vlan entered promiscuous mode [ 156.505117][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.513714][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.523199][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.532277][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.541873][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.550987][ T2970] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.558542][ T2970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.566936][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.576222][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.585073][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.593969][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.602947][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.611743][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.620373][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.628834][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.638280][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.646268][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.655919][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.673835][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.683425][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.734056][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.744508][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.755680][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.762819][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.770823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.780554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.789003][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.798302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.807237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.816423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.839734][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.854841][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.882254][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.892056][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.901674][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.912818][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.922486][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.931977][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.940836][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.950149][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.967088][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.985781][ T8414] device veth0_macvtap entered promiscuous mode [ 157.006867][ T8416] device veth0_vlan entered promiscuous mode [ 157.014644][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.024459][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.033828][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.042875][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.051888][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.062778][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.076151][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.088324][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.099354][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.107608][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.116818][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.125479][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.129596][ T2970] Bluetooth: hci0: command 0x040f tx timeout [ 157.144694][ T8414] device veth1_macvtap entered promiscuous mode [ 157.161763][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.178055][ T8416] device veth1_vlan entered promiscuous mode [ 157.197036][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.221966][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.233819][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.242880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.251919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.261142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.268586][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.276702][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.285261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.309329][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.317321][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.360769][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.368227][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.375909][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 157.412176][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.432198][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.453559][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.467849][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.487126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.497990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.509119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.518946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.530962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.540328][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.547398][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.557597][ T8416] device veth0_macvtap entered promiscuous mode [ 157.576216][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.609090][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.618572][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.628600][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.638295][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.647406][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.657215][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.666983][ T9584] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.675256][ T9584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.682952][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.695007][ T9584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.703935][ T9584] Bluetooth: hci2: command 0x040f tx timeout [ 157.728835][ T8416] device veth1_macvtap entered promiscuous mode [ 157.751295][ T8414] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.762991][ T8414] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.780746][ T8414] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.792028][ T8414] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.812019][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.822246][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.833257][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.844822][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.849598][ T2970] Bluetooth: hci3: command 0x040f tx timeout [ 157.855716][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.869838][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.882133][ T8420] device veth0_vlan entered promiscuous mode [ 157.891063][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.899103][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.908702][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.972137][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.982630][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.992744][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.002573][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.015214][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.024092][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.037081][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.050547][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.062664][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.090364][ T9415] Bluetooth: hci4: command 0x040f tx timeout [ 158.110039][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.118815][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.128388][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.141195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.151143][ T8420] device veth1_vlan entered promiscuous mode [ 158.165872][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.178138][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.189137][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.200956][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.231396][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.253257][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.262281][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.273090][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.282355][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.291346][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.319991][ T8416] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.328817][ T8416] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.345797][ T8416] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.354960][ T8416] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.390782][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.405732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.417578][ T8418] device veth0_vlan entered promiscuous mode [ 158.420120][ T9698] Bluetooth: hci5: command 0x040f tx timeout [ 158.471211][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.491398][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.500774][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.512557][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.525375][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.541101][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.614083][ T8422] device veth0_vlan entered promiscuous mode [ 158.625490][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.636568][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.650332][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.658821][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.670639][ T8418] device veth1_vlan entered promiscuous mode [ 158.695967][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.720638][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.741370][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.756575][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.768325][ T8420] device veth0_macvtap entered promiscuous mode [ 158.787721][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.825879][ T8422] device veth1_vlan entered promiscuous mode [ 158.863401][ T8420] device veth1_macvtap entered promiscuous mode [ 158.968829][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.980127][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.001689][ T8418] device veth0_macvtap entered promiscuous mode [ 159.018447][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.027142][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.032282][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.051427][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.055136][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.075344][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.093907][ T8418] device veth1_macvtap entered promiscuous mode [ 159.108250][ T8422] device veth0_macvtap entered promiscuous mode [ 159.144738][ T8422] device veth1_macvtap entered promiscuous mode [ 159.163533][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.188603][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.197149][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.214791][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.219657][ T9746] Bluetooth: hci0: command 0x0419 tx timeout [ 159.236195][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.248049][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.271297][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.282296][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.305528][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.330437][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:25:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045566, 0x2000000000000) [ 159.354640][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.368447][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.382842][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.397075][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.430476][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.438608][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.470022][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:25:39 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000040)) [ 159.478642][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.488720][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.500310][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.510330][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.520581][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.531536][ T9746] Bluetooth: hci1: command 0x0419 tx timeout [ 159.534433][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.562175][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:25:39 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x40800) read$qrtrtun(r0, 0x0, 0x0) [ 159.607655][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.627142][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.641360][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.653890][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.681609][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.685522][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.717987][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.749451][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.764923][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.779373][ T3175] Bluetooth: hci2: command 0x0419 tx timeout [ 159.796638][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.826259][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.847110][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 16:25:39 executing program 0: unshare(0x62000000) r0 = socket$unix(0x1, 0x2, 0x0) socketpair(0x15, 0x5, 0xe1c1, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1}, 0x60000000) connect$unix(r1, &(0x7f0000001680)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r3, &(0x7f0000000180)=""/80, 0x50, 0x40000040, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendto$unix(r0, &(0x7f00000000c0)="04", 0x1, 0x0, &(0x7f0000000100)=@abs={0x1}, 0x6e) [ 159.880107][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.888843][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.903060][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.911321][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.920436][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.929487][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.930945][ T9733] Bluetooth: hci3: command 0x0419 tx timeout [ 159.938082][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.961408][ T8420] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.973980][ T8420] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.993052][ T8420] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.007035][ T8420] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.041632][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.058939][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.072566][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.086872][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.103061][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.111900][ T9798] IPVS: ftp: loaded support on port[0] = 21 [ 160.123649][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.143708][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.155289][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.167905][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.177320][ T9733] Bluetooth: hci4: command 0x0419 tx timeout [ 160.188817][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.199899][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.214586][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.225824][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.236413][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.247042][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.258525][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.269700][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.282740][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.296592][ T8422] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.305539][ T8422] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.314405][ T8422] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.325902][ T8422] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.344297][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.354940][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.365464][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:25:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000080)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 160.389961][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.398806][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.419621][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.438904][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.460085][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.473760][ T8450] device veth0_vlan entered promiscuous mode [ 160.492982][ T8418] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.517637][ T9715] Bluetooth: hci5: command 0x0419 tx timeout [ 160.537994][ T8418] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.569306][ T8418] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.578417][ T8418] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.743614][ T8450] device veth1_vlan entered promiscuous mode 16:25:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000340)=@raw=[@call], &(0x7f00000001c0)='GPL\x00', 0x4, 0xab, &(0x7f0000000200)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 160.900115][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.920426][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.063241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.084969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.108202][ T8450] device veth0_macvtap entered promiscuous mode [ 161.118232][ T205] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.143322][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.158251][ T205] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.196932][ T8450] device veth1_macvtap entered promiscuous mode [ 161.214279][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.231194][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.249834][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.257960][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.280245][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.342024][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.359684][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.424547][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.425436][ T205] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.466014][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.467025][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.502342][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.502514][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.523073][ T205] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.533252][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.565742][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.577026][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.588133][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.598578][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.615378][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.625887][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.640176][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.652645][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.677815][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.685789][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.708678][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.726491][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.742219][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:25:41 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 16:25:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x40000000}, 0x40) [ 161.772884][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.791305][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.808887][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.828748][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.847915][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.880247][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.899722][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.918265][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.930898][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.969770][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.004891][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.020007][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.032645][ T313] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.034592][ T8450] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.049647][ T313] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.072697][ T8450] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.086679][ T8450] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.099901][ T8450] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.133333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:25:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001680)={'tunl0\x00', &(0x7f0000001600)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr, {[@timestamp={0x44, 0x4}]}}}}}) 16:25:42 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5433, 0x0) 16:25:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x800000000000000) [ 162.446115][ T313] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.471162][ T313] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.532727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.579404][ T205] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.588010][ T205] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.655588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:25:42 executing program 5: syz_mount_image$jffs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000580), 0xc, 0x0) 16:25:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:25:42 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 16:25:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x800000000000000) 16:25:42 executing program 2: eventfd2(0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_io_uring_setup(0xc83, &(0x7f0000000180)={0x0, 0x942f, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)={0x0, 0x17}) 16:25:42 executing program 3: unshare(0x62000000) socket$unix(0x1, 0x0, 0x0) socketpair(0x15, 0x5, 0xe1c1, &(0x7f0000001640)) unshare(0x40000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/capi/capi20\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, &(0x7f0000000300)=""/14, 0xe}, 0x60000000) 16:25:42 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x141002, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000008200)='/dev/bsg\x00', 0x0, 0x0) getsockname(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000008200)='/dev/bsg\x00', 0x0, 0x0) getsockname(r2, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 162.925087][ T9934] IPVS: ftp: loaded support on port[0] = 21 16:25:42 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x800000000000000) 16:25:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:25:42 executing program 5: eventfd2(0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0xc83, &(0x7f0000000180)={0x0, 0x942f, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:25:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x800000000000000) 16:25:42 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5404, 0x0) 16:25:42 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) [ 163.325994][ T9971] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 163.347468][ T9971] ntfs: (device loop1): parse_options(): The gid option requires an argument. 16:25:43 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) 16:25:43 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5425, 0x0) [ 163.511977][ T9984] overlayfs: bad mount option "redirect_dir=./file0" [ 163.542392][ T9971] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:43 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 16:25:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40005504, 0x0) [ 163.556085][ T9971] ntfs: (device loop1): parse_options(): The gid option requires an argument. 16:25:43 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) 16:25:43 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:43 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}]}) 16:25:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0x204}, 0x40) 16:25:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xa5) 16:25:43 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 16:25:43 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) [ 163.841858][T10007] overlayfs: bad mount option "redirect_dir=./file0" 16:25:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5434, 0x0) [ 163.883701][T10012] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 163.896986][T10012] ntfs: (device loop1): parse_options(): The gid option requires an argument. 16:25:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x80000000, 0x40000000}, 0x40) 16:25:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x204}, 0x40) 16:25:43 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) 16:25:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5408, &(0x7f0000000040)) 16:25:43 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) 16:25:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="bc000000010901"], 0xbc}}, 0x0) 16:25:43 executing program 5: io_setup(0xfffff801, &(0x7f0000000000)) [ 164.214807][T10031] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 16:25:44 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) [ 164.338382][T10031] ntfs: (device loop1): parse_options(): The gid option requires an argument. [ 164.361798][T10044] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 16:25:44 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5405, 0x0) 16:25:44 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 16:25:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, 0x0, 0x0) 16:25:44 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) [ 164.520794][T10051] nbd: must specify a device to reconfigure 16:25:44 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x800000000000000) 16:25:44 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x69}}}}}}}]}}, &(0x7f0000002c00)={0xa, &(0x7f00000029c0)={0xa, 0x6, 0x310, 0xaa, 0x20, 0x40, 0x8, 0x6}, 0x45, &(0x7f0000002a00)={0x5, 0xf, 0x45, 0x6, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x62, "33faee9d583b96812dde17622876f088"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x40, 0x5, 0x1, 0xe1}, @generic={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "1703ed38d7e79ad4262638038cac32cd"}]}, 0x4, [{0x7b, &(0x7f0000002a80)=@string={0x7b, 0x3, "58da7c00d77c17bf34b32a4b50377d1ff6caab5ea8405621236e8f144e116103116ddb1f41c93e270ef9e8e3390cd8afd2931ad7ec6d01cec74e489503146d0ba90a5a81aa88cff91d8bc665b51b5a142604a5cc13e4791dcaa3e7b20bdaaacfd112643ac1c1e017e00111bbdb0180e904299e673b1511e64c"}}, {0x68, &(0x7f0000002b00)=@string={0x68, 0x3, "78ef0994ab42d23eb314d0bf116a77ff4156193ce9f0a01536eafcbed8d02df54c152900b8940162d6c3752d9b9c37169e9bb9805b27b6583f75ee2820c191fb4ac12287b7b0ef01eec41d45c226bf85831550656551e9aa4294e4c4f1851b406d36d4b7f0a6"}}, {0x4, &(0x7f0000002b80)=@lang_id={0x4, 0x3, 0x420}}, {0x5, &(0x7f0000002bc0)=@string={0x5, 0x3, "0b0c99"}}]}) 16:25:44 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000002900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x69}}}}}}}]}}, &(0x7f0000002c00)={0xa, &(0x7f00000029c0)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:25:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcb) 16:25:44 executing program 5: syz_io_uring_setup(0x6df7, &(0x7f00000001c0)={0x0, 0xb116, 0x8}, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 164.734664][T10063] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 164.790511][T10063] ntfs: (device loop1): parse_options(): The gid option requires an argument. 16:25:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 16:25:44 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:44 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x402c542d, &(0x7f0000000040)) 16:25:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x4}], &(0x7f0000000080)='GPL\x00', 0x7, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 16:25:44 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="bc000000010501"], 0xbc}}, 0x0) [ 165.109260][ T9415] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 165.120481][ T2973] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:25:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) [ 165.299362][T10100] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.479348][ T9415] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.492455][ T9415] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.505211][ T2973] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.531584][ T2973] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.549490][ T9415] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.562360][ T2973] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.573466][ T9415] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.584455][ T2973] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.598233][ T9415] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.619190][ T2973] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.631502][ T9415] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 165.649618][ T2973] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 165.849724][ T9415] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.863540][ T9415] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.880856][ T9415] usb 3-1: Product: Р [ 165.890007][ T9415] usb 3-1: Manufacturer: 鐉䊫㻒ᒳ뿐樑キ噁㰙ᖠ뻼탘ᕌ)钸戁쏖⵵鲛ᘷ鮞肹❛墶甿⣮선ﮑ셊蜢낷ǯ쓮䔝⛂薿ᖃ敐入ꫩ鑂쓤藱䀛㙭럔꛰ [ 165.929884][ T2973] usb 4-1: string descriptor 0 read error: -22 [ 165.936429][ T2973] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.946122][ T9415] usb 3-1: SerialNumber: ఋ [ 165.968202][ T2973] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.269370][ T9415] cdc_ncm 3-1:1.0: bind() failure [ 166.289342][ T2973] cdc_ncm 4-1:1.0: bind() failure [ 166.310338][ T2973] cdc_ncm 4-1:1.1: bind() failure [ 166.320191][ T9415] cdc_ncm 3-1:1.1: bind() failure [ 166.340355][ T9415] usb 3-1: USB disconnect, device number 2 [ 166.347448][ T2973] usb 4-1: USB disconnect, device number 2 [ 167.009254][ T2973] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 167.019335][ T4197] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 167.380135][ T2973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.396754][ T2973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.399405][ T4197] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.420292][ T2973] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.439237][ T4197] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.443942][ T2973] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.455986][ T4197] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.469455][ T4197] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.481316][ T4197] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.485129][ T2973] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.509119][ T4197] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.526302][ T2973] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 16:25:47 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x540e, 0x0) [ 167.769838][ T2973] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.789623][ T2973] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.797836][ T2973] usb 3-1: Product: Р [ 167.799128][ T4197] usb 4-1: string descriptor 0 read error: -71 [ 167.808380][ T4197] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 16:25:47 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:47 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 16:25:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 16:25:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0x20010283}], 0x1, 0x0, 0x0, 0x4001}, 0x80) 16:25:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='\r', 0x1}], 0x1) [ 167.810566][ T2973] usb 3-1: Manufacturer: 鐉䊫㻒ᒳ뿐樑キ噁㰙ᖠ뻼탘ᕌ)钸戁쏖⵵鲛ᘷ鮞肹❛墶甿⣮선ﮑ셊蜢낷ǯ쓮䔝⛂薿ᖃ敐入ꫩ鑂쓤藱䀛㙭럔꛰ [ 167.828756][ T4197] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:25:47 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "3a4a652e7233a80d2e369a3fb88fe429007e0181c8e03a0e29a5865fd31cb7e087fb3a61aa448260f71d51f93a412c58f55605970d950ef868422defcd2ebe39"}, 0x48, 0xfffffffffffffffb) 16:25:47 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) [ 167.939319][ T2973] usb 3-1: can't set config #1, error -71 [ 167.959101][ T2973] usb 3-1: USB disconnect, device number 3 [ 167.970629][ T4197] usb 4-1: can't set config #1, error -71 16:25:47 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) [ 168.046892][ T4197] usb 4-1: USB disconnect, device number 3 16:25:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 16:25:47 executing program 3: prctl$PR_GET_SECCOMP(0x4) 16:25:47 executing program 0: rt_sigtimedwait(&(0x7f0000000400), 0x0, &(0x7f00000004c0)={0x77359400}, 0x8) 16:25:47 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) [ 168.378976][ T2973] usb 3-1: new high-speed USB device number 4 using dummy_hcd 16:25:48 executing program 3: r0 = openat$fb1(0xffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x1e0, 0x1e0, 0x780}) 16:25:48 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 168.608457][T10193] loop5: detected capacity change from 146 to 0 [ 168.629134][ T2973] usb 3-1: Using ep0 maxpacket: 8 [ 168.759159][ T2973] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 168.773067][ T2973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.806256][ T2973] usb 3-1: config 0 descriptor?? [ 168.861970][ T2973] pwc: Philips PCA645VC USB webcam detected. [ 169.309113][ T2973] pwc: recv_control_msg error -32 req 02 val 2b00 [ 169.349083][ T2973] pwc: recv_control_msg error -32 req 02 val 2700 [ 169.407570][ T2973] pwc: recv_control_msg error -32 req 02 val 2c00 [ 169.467707][ T2973] pwc: recv_control_msg error -32 req 04 val 1000 [ 169.509058][ T2973] pwc: recv_control_msg error -32 req 04 val 1300 [ 169.549151][ T2973] pwc: recv_control_msg error -32 req 04 val 1400 [ 169.589238][ T2973] pwc: recv_control_msg error -32 req 02 val 2000 [ 169.629221][ T2973] pwc: recv_control_msg error -32 req 02 val 2100 [ 169.679098][ T2973] pwc: recv_control_msg error -32 req 04 val 1500 [ 169.959220][ T2973] pwc: recv_control_msg error -71 req 02 val 2400 [ 169.979078][ T2973] pwc: recv_control_msg error -71 req 02 val 2600 [ 169.999049][ T2973] pwc: recv_control_msg error -71 req 02 val 2900 [ 170.019075][ T2973] pwc: recv_control_msg error -71 req 02 val 2800 [ 170.038982][ T2973] pwc: recv_control_msg error -71 req 04 val 1100 [ 170.060261][ T2973] pwc: recv_control_msg error -71 req 04 val 1200 [ 170.090226][ T2973] pwc: Registered as video71. [ 170.122231][ T2973] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input8 [ 170.174640][ T2973] usb 3-1: USB disconnect, device number 4 [ 170.818875][ T2973] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 171.078982][ T2973] usb 3-1: Using ep0 maxpacket: 8 [ 171.209417][ T2973] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 171.218570][ T2973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.230105][ T2973] usb 3-1: config 0 descriptor?? [ 171.281474][ T2973] pwc: Philips PCA645VC USB webcam detected. 16:25:51 executing program 2: prctl$PR_GET_SECCOMP(0x8) 16:25:51 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:51 executing program 3: r0 = syz_io_uring_setup(0x5f3b, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000880)='/proc/capi/capi20\x00', 0x206001, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r1], 0x1) 16:25:51 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:51 executing program 4: sysinfo(&(0x7f0000000000)=""/213) 16:25:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 171.483676][ T2973] pwc: send_video_command error -71 16:25:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 171.507786][ T2973] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 171.543126][ T2973] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 171.569521][ T2973] usb 3-1: USB disconnect, device number 5 [ 171.578102][T10247] loop5: detected capacity change from 146 to 0 16:25:51 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:51 executing program 4: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5729ded5"}, 0x0, 0x0, @userptr}) 16:25:51 executing program 3: prctl$PR_GET_SECCOMP(0x7) 16:25:51 executing program 2: pipe(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 16:25:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:51 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:51 executing program 2: prctl$PR_GET_SECCOMP(0x3) 16:25:51 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000080)=[@mss, @sack_perm, @sack_perm, @window], 0x4) 16:25:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x7, &(0x7f0000000080)=[@mss, @sack_perm, @sack_perm, @window], 0x4) 16:25:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 172.044594][T10285] TCP: TCP_TX_DELAY enabled 16:25:51 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b40000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 172.071515][T10287] loop5: detected capacity change from 146 to 0 16:25:51 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) 16:25:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x2, &(0x7f0000000280)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:51 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid']) 16:25:51 executing program 3: semtimedop(0x0, &(0x7f0000000480)=[{0x0, 0x9}, {0x0, 0xf8db}], 0x2, &(0x7f0000000500)) 16:25:51 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:51 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="7261770200000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b40000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 172.258677][T10299] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'raw' [ 172.282317][T10304] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'raw' 16:25:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000080)=[@mss, @sack_perm, @sack_perm, @window], 0x4) 16:25:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:52 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 16:25:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x10, &(0x7f0000000080)=[@mss, @sack_perm, @sack_perm, @window], 0x4) 16:25:52 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0xfffffffffffffffe, 0x0) [ 172.460857][T10314] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'raw' [ 172.522743][T10319] loop5: detected capacity change from 146 to 0 16:25:52 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'poly1305-simd\x00'}}, 0x0, 0x0) 16:25:52 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:52 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x82400, 0x0) 16:25:52 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000540)=""/4096) 16:25:52 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 16:25:52 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000140)={0x2}) [ 172.877272][T10341] loop5: detected capacity change from 146 to 0 16:25:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "f7696e27a645e9e6bec95f29d190070e7d1796e58d7f67c856a361d5d964da599a2f8feb34f8521f9102874a74c6d585d5a6090a99e2928cfb3c0517084f0ef1"}) 16:25:52 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:52 executing program 3: socket(0xa, 0x5, 0xa) 16:25:52 executing program 4: semtimedop(0x0, &(0x7f0000000480)=[{0x0, 0x4}], 0x1, &(0x7f0000000500)) 16:25:52 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 16:25:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "f7696e27a645e9e6bec95f29d190070e7d1796e58d7f67c856a361d5d964da599a2f8feb34f8521f9102874a74c6d585d5a6090a99e2928cfb3c0517084f0ef1"}) 16:25:52 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 173.315642][T10372] loop5: detected capacity change from 146 to 0 16:25:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "f7696e27a645e9e6bec95f29d190070e7d1796e58d7f67c856a361d5d964da599a2f8feb34f8521f9102874a74c6d585d5a6090a99e2928cfb3c0517084f0ef1"}) 16:25:53 executing program 2: semtimedop(0x0, &(0x7f0000000480)=[{}, {0x0, 0x0, 0x1800}], 0x2, &(0x7f0000000500)) 16:25:53 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:25:53 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00]) 16:25:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000000000000) [ 173.621354][T10392] loop5: detected capacity change from 146 to 0 16:25:53 executing program 4: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@rp_size={'rp_size'}}]}) 16:25:53 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x80013, r0, 0x0) [ 173.736062][T10405] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:53 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}) 16:25:53 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:53 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:53 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00]) [ 173.867960][T10417] No source specified [ 173.915753][T10417] No source specified 16:25:53 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x0) 16:25:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x4, "f7696e27a645e9e6bec95f29d190070e7d1796e58d7f67c856a361d5d964da599a2f8feb34f8521f9102874a74c6d585d5a6090a99e2928cfb3c0517084f0ef1", {0x1}}) 16:25:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7fff}) [ 174.078978][T10427] loop5: detected capacity change from 146 to 0 [ 174.090192][T10426] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:53 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:53 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00]) 16:25:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:53 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:53 executing program 2: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x80000001, 0xb08, 0x0) 16:25:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000001, 0x8011, r0, 0xd000) 16:25:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7fff}) [ 174.480900][T10453] loop5: detected capacity change from 146 to 0 16:25:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002e00)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000003240)={0x0, 0x0, 0x0}, 0x40) 16:25:54 executing program 4: syz_open_dev$sndpcmc(0xffffffffffffffff, 0x0, 0x0) [ 174.548883][T10450] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1fffff, 0x0, 0x53, r0, 0x0) syz_io_uring_setup(0x6290, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:25:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:54 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB]) 16:25:54 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 16:25:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x53, r0, 0x0) 16:25:54 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) [ 174.926402][T10484] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 174.954640][T10492] loop5: detected capacity change from 146 to 0 16:25:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:54 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000001, 0x8011, r0, 0x0) 16:25:54 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB]) 16:25:54 executing program 5: chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:54 executing program 2: keyctl$reject(0x2, 0x0, 0x904f00, 0x200, 0x0) 16:25:54 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "f7696e27a645e9e6bec95f29d190070e7d1796e58d7f67c856a361d5d964da599a2f8feb34f8521f9102874a74c6d585d5a6090a99e2928cfb3c0517084f0ef1", {0x1}}) 16:25:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 175.318799][T10508] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:55 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x300000b, 0x12, r0, 0x0) 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:55 executing program 3: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:55 executing program 5: chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:55 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB]) 16:25:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)=[@decrefs, @free_buffer], 0x0, 0x0, 0x0}) 16:25:55 executing program 4: keyctl$reject(0x2, 0x0, 0xb05300, 0x200, 0x0) 16:25:55 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:55 executing program 5: chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 175.680099][T10537] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. 16:25:55 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:55 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x580c0) 16:25:55 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',g']) 16:25:55 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) 16:25:55 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:55 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x18bd40) 16:25:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) [ 175.932255][T10557] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 175.953900][T10555] loop5: detected capacity change from 146 to 0 16:25:55 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7fff}) [ 176.014448][T10557] ntfs: (device loop1): parse_options(): Unrecognized mount option g. 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:55 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:55 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 16:25:55 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',g']) 16:25:55 executing program 4: r0 = socket(0x18, 0x800, 0x1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:25:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) [ 176.273292][T10581] loop5: detected capacity change from 146 to 0 16:25:55 executing program 2: socket(0x3, 0x0, 0x2cc) 16:25:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:56 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 176.365319][T10587] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 176.394429][T10587] ntfs: (device loop1): parse_options(): Unrecognized mount option g. 16:25:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x5, "63e4ed53930d2ad18531c0f3791e40be783dd2f85ecac03c98873007ec9795eec5cceb3619a4a7c869b9ecc3df453a7571480fbbcea8ffdde80daea123fcc57d"}) 16:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 16:25:56 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',g']) 16:25:56 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x3000)=nil) 16:25:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) [ 176.621362][T10605] loop5: detected capacity change from 146 to 0 16:25:56 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 16:25:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) 16:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 16:25:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 16:25:56 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:56 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gi']) 16:25:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) 16:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 16:25:56 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40002) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:25:56 executing program 2: r0 = socket(0x18, 0x800, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 176.968092][T10633] loop5: detected capacity change from 146 to 0 16:25:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) 16:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 16:25:56 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gi']) 16:25:56 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:56 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x550000, 0x0, 0x53, r0, 0x81000000) 16:25:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 16:25:56 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3407a95c0d37fa7d, 0xffffffffffffffff, 0x8000000) 16:25:56 executing program 3: keyctl$reject(0x2, 0x0, 0xfffffffffffffffe, 0x9, 0x0) 16:25:56 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gi']) 16:25:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:25:57 executing program 2: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 177.330776][T10665] loop5: detected capacity change from 146 to 0 16:25:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x53, r0, 0x0) 16:25:57 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:57 executing program 3: syz_io_uring_setup(0x5936, &(0x7f0000000200)={0x0, 0x10b9, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:25:57 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 16:25:57 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',gid']) 16:25:57 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000500)="1406cca54e1136a07d855c5fbffc8184a80b832aeb5dd6829dc92de0374e0f5d992d73021a093135e35936a6a723626d1227acf9b1fc0a5644bbead727dde25c22d038144cb0bcabe440bef1eaaa599cb204e5c5d20f7ede131026a5dd9d93d59766bf9041b8dbaa7bc9e2822bf2415d707ca0dfafcf54c04cd77fb3775214fde4cb66cf9fd18d288e64f20b2053be5e8888b13c83b75a0bbb027005975957435f72c5326ba234d3559be7b6c05c", 0xae}, {&(0x7f0000000180)="1c2ddf27731477c4a5958bee39befaf89cf7cb4bfb0f4e722c6f8928e1aef6dd506c141890ab3029165f6e4abf1c5e82b2321193558a043f33d449ca284551ca921ba907de9143b2345c52a2f3a0b53b6495053a306a44a80621c8af67aa4c6c45bf07fbda94f7a5b34d40091f0d447b2c780379f1b120f18ad4d9f637e8e31b5aec2fffa000674e9cb4c4917ac4cc3f679b9c9c1e0b2d6f249d0ab3332c488efd69c118aad0a890c12076a04a7dde5ae4958e575e39c841f598e609fcec63e2eb28dbc890e5478ebeedc7e690e174a4fd2dc8f97c19a48f891cd37d2dfa7e7e3becf1bcc8be8db7833ca4a078011b90a6174daf84", 0x4d}, {&(0x7f0000000640)="d61e5d0c01d438e0a68afd74490d892a7ab02a0d8240889e1ff41049b0a1ade079947b45ee", 0x25}, {&(0x7f00000006c0)="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", 0x273}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xa8}}, {{&(0x7f0000001bc0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001e00)=[{0x0, 0x39}], 0x1}}], 0x2, 0x40040c0) 16:25:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="0fd64046acf509cd3f754a0ec282e3e4890fb0cc11ba13dc802e7a1b8e682c3e1c", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee01) [ 177.729602][T10694] loop5: detected capacity change from 146 to 0 [ 177.756050][ C1] sd 0:0:1:0: [sg0] tag#65 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 177.766348][ C1] sd 0:0:1:0: [sg0] tag#65 CDB: Read Reverse 16:25:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 177.772442][ C1] sd 0:0:1:0: [sg0] tag#65 CDB[00]: 0f d6 40 46 ac f5 09 cd 3f 75 4a 0e c2 82 e3 e4 [ 177.781885][ C1] sd 0:0:1:0: [sg0] tag#65 CDB[10]: 89 0f b0 cc 11 ba 13 dc 80 2e 7a 1b 8e 68 2c 3e [ 177.791327][ C1] sd 0:0:1:0: [sg0] tag#65 CDB[20]: 1c [ 177.828117][ C0] hrtimer: interrupt took 97191 ns 16:25:57 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001ec0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x550000, 0x0, 0x53, r0, 0x0) 16:25:57 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000500)="1406cca54e1136a07d855c5fbffc8184a80b832aeb5dd6829dc92de0374e0f5d992d73021a093135e35936a6a723626d1227acf9b1fc0a5644bbead727dde25c22d038144cb0bcabe440bef1eaaa599cb204e5c5d20f7ede131026a5dd9d93d59766bf9041b8dbaa7bc9e2822bf2415d707ca0dfafcf54c04cd77fb3775214fde4cb66cf9fd18d288e64f20b2053be5e8888b13c83b75a0bbb027005975957435f72c5326ba234d3559be7b6c05c", 0xae}, {&(0x7f0000000180)="1c2ddf27731477c4a5958bee39befaf89cf7cb4bfb0f4e722c6f8928e1aef6dd506c141890ab3029165f6e4abf1c5e82b2321193558a043f33d449ca284551ca921ba907de9143b2345c52a2f3a0b53b6495053a306a44a80621c8af67aa4c6c45bf07fbda94f7a5b34d40091f0d447b2c780379f1b120f18ad4d9f637e8e31b5aec2fffa000674e9cb4c4917ac4cc3f679b9c9c1e0b2d6f249d0ab3332c488efd69c118aad0a890c12076a04a7dde5ae4958e575e39c841f598e609fcec63e2eb28dbc890e5478ebeedc7e690e174a4fd2dc8f97c19a48f891cd37d2dfa7e7e3becf1bcc8be8db7833ca4a078011b90a6174daf84", 0x4d}, {&(0x7f0000000640)="d61e5d0c01d438e0a68afd74490d892a7ab02a0d8240889e1ff41049b0a1ade079947b45ee", 0x25}, {&(0x7f00000006c0)="4c96a2e7321ea058df62f7af51033637cf019029f2c0920a188e7f7d69b09795e786dcf4af7babed53476e5b7055fac3c65db85f28ca0b2196d919a86fa00039be6a6ff73e409d5bc770e00cd6fbd4f1b223966b91ee1be8539b6e60840921c6e5faefd5a3b0bf4ac2061f1744b188e27e07faf3d1ba42e92a266c63f9748b6a45998efb0b3b7048e5f61956051a5dbcda498ae3597481188315539f528bc661e1c4996b6c9cb4efa558562708f3bebb98514b9a844a9cd8ac1f24246a34259179f292901d1910b0ae4455f6466f939b722fd3d0e6ad5c40ae0eab1e95d92107f7ba0aa7811a84d27ff62f0d05133a2f94607c0886219f0431e845859b35b3c94ed5a94184bd900ee7206366d72a47ea6f0b93246cda2a2382cac0ce31eecc631706509f878bed060c3298b1b34c0acd3b8faa3f62c2a357e7054479b1b411e49bee3a9abb4a9b4335e28ad65353e0be2ba814c993f04482219a805eeae90cfb968fc029402954da789453490affd3034811ec3133142c602972d573d890880795f5590ef0b686a9b8caf8fa8b88d97d7565ec4c5993c3218569ae7461c01ccec272a2e227b9e7474aefb88773a826ae17a2214473716740a067af7355e81a32cf1016f02f0f39d597a718c01c368020a1c764bfffa642f15ea421a6625a872346a358e93055f71c5d0d915d50a64c7791fcfa3e7ccae5ac17d0c1c229af1a19c0d712b064d8c49229f708c573c5380b4818adad895adcee1be8f49b467eb4455fb9181c4fe78b5431040a486d50e2ddadc8a8fd800020684cfae6282ceb8a141ac0528773c724576ba467546ce5071be6ebbee324fd8d6d95641a3797e2632c55cd9047e7334924e41949d1622021dbfc26b9", 0x273}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xa8}}, {{&(0x7f0000001bc0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001e00)=[{0x0, 0x39}], 0x1}}], 0x2, 0x40040c0) 16:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:25:57 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:57 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 16:25:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x1100, 'lblcr\x00'}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0xad) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:25:57 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:57 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000500)="1406cca54e1136a07d855c5fbffc8184a80b832aeb5dd6829dc92de0374e0f5d992d73021a093135e35936a6a723626d1227acf9b1fc0a5644bbead727dde25c22d038144cb0bcabe440bef1eaaa599cb204e5c5d20f7ede131026a5dd9d93d59766bf9041b8dbaa7bc9e2822bf2415d707ca0dfafcf54c04cd77fb3775214fde4cb66cf9fd18d288e64f20b2053be5e8888b13c83b75a0bbb027005975957435f72c5326ba234d3559be7b6c05c", 0xae}, {&(0x7f0000000180)="1c2ddf27731477c4a5958bee39befaf89cf7cb4bfb0f4e722c6f8928e1aef6dd506c141890ab3029165f6e4abf1c5e82b2321193558a043f33d449ca284551ca921ba907de9143b2345c52a2f3a0b53b6495053a306a44a80621c8af67aa4c6c45bf07fbda94f7a5b34d40091f0d447b2c780379f1b120f18ad4d9f637e8e31b5aec2fffa000674e9cb4c4917ac4cc3f679b9c9c1e0b2d6f249d0ab3332c488efd69c118aad0a890c12076a04a7dde5ae4958e575e39c841f598e609fcec63e2eb28dbc890e5478ebeedc7e690e174a4fd2dc8f97c19a48f891cd37d2dfa7e7e3becf1bcc8be8db7833ca4a078011b90a6174daf84", 0x4d}, {&(0x7f0000000640)="d61e5d0c01d438e0a68afd74490d892a7ab02a0d8240889e1ff41049b0a1ade079947b45ee", 0x25}, {&(0x7f00000006c0)="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", 0x273}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xa8}}, {{&(0x7f0000001bc0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001e00)=[{0x0, 0x39}], 0x1}}], 0x2, 0x40040c0) 16:25:57 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 16:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:25:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:25:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x1100, 'lblcr\x00'}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0xad) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:58 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000500)="1406cca54e1136a07d855c5fbffc8184a80b832aeb5dd6829dc92de0374e0f5d992d73021a093135e35936a6a723626d1227acf9b1fc0a5644bbead727dde25c22d038144cb0bcabe440bef1eaaa599cb204e5c5d20f7ede131026a5dd9d93d59766bf9041b8dbaa7bc9e2822bf2415d707ca0dfafcf54c04cd77fb3775214fde4cb66cf9fd18d288e64f20b2053be5e8888b13c83b75a0bbb027005975957435f72c5326ba234d3559be7b6c05c", 0xae}, {&(0x7f0000000180)="1c2ddf27731477c4a5958bee39befaf89cf7cb4bfb0f4e722c6f8928e1aef6dd506c141890ab3029165f6e4abf1c5e82b2321193558a043f33d449ca284551ca921ba907de9143b2345c52a2f3a0b53b6495053a306a44a80621c8af67aa4c6c45bf07fbda94f7a5b34d40091f0d447b2c780379f1b120f18ad4d9f637e8e31b5aec2fffa000674e9cb4c4917ac4cc3f679b9c9c1e0b2d6f249d0ab3332c488efd69c118aad0a890c12076a04a7dde5ae4958e575e39c841f598e609fcec63e2eb28dbc890e5478ebeedc7e690e174a4fd2dc8f97c19a48f891cd37d2dfa7e7e3becf1bcc8be8db7833ca4a078011b90a6174daf84", 0x4d}, {&(0x7f0000000640)="d61e5d0c01d438e0a68afd74490d892a7ab02a0d8240889e1ff41049b0a1ade079947b45ee", 0x25}, {&(0x7f00000006c0)="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", 0x273}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xa8}}, {{&(0x7f0000001bc0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001e00)=[{0x0, 0x39}], 0x1}}], 0x2, 0x40040c0) 16:25:58 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 16:25:58 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:25:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x1100, 'lblcr\x00'}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0xad) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) close(r0) 16:25:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2000000000000021, 0x2, 0x2) close(r1) dup3(r0, r1, 0x0) 16:25:58 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',g']) 16:25:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:25:58 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x1100, 'lblcr\x00'}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0xad) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:25:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000380)="0fd64046acf509cd3f754a0ec282e3e4890fb0cc11ba13dc802e7a1b8e682c3e1c", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 179.032911][T10784] __ntfs_error: 13 callbacks suppressed [ 179.032929][T10784] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 179.073832][T10784] ntfs: (device loop1): parse_options(): Unrecognized mount option g. [ 179.104720][ C1] sd 0:0:1:0: [sg0] tag#66 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 179.115066][ C1] sd 0:0:1:0: [sg0] tag#66 CDB: Read Reverse 16:25:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2288, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 179.121153][ C1] sd 0:0:1:0: [sg0] tag#66 CDB[00]: 0f d6 40 46 ac f5 09 cd 3f 75 4a 0e c2 82 e3 e4 [ 179.130610][ C1] sd 0:0:1:0: [sg0] tag#66 CDB[10]: 89 0f b0 cc 11 ba 13 dc 80 2e 7a 1b 8e 68 2c 3e [ 179.140056][ C1] sd 0:0:1:0: [sg0] tag#66 CDB[20]: 1c 16:25:58 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x3) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) [ 179.170008][T10788] FAT-fs (loop5): bogus number of reserved sectors [ 179.177184][T10788] FAT-fs (loop5): Can't find a valid FAT filesystem 16:25:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x3b, 0x0, 0x31, 0x30, 0x30, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1cc) 16:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:25:58 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',g']) 16:25:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)) 16:25:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x3b, 0x0, 0x31, 0x30, 0x30, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1cc) 16:25:59 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:25:59 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="84", 0x1, 0xfffffffffffffffd) [ 179.454758][T10808] ntfs: (device loop1): parse_options(): Unrecognized mount option . 16:25:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x3b, 0x0, 0x31, 0x30, 0x30, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1cc) [ 179.506922][T10808] ntfs: (device loop1): parse_options(): Unrecognized mount option g. [ 179.539066][T10816] FAT-fs (loop5): bogus number of reserved sectors 16:25:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:25:59 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',g']) [ 179.563398][T10816] FAT-fs (loop5): Can't find a valid FAT filesystem 16:25:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x8, 0x3b, 0x0, 0x31, 0x30, 0x30, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x1cc) [ 179.774885][T10831] ntfs: (device loop1): parse_options(): Unrecognized mount option . 16:25:59 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_io_uring_complete(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x141000, 0x0) 16:25:59 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 179.841414][T10831] ntfs: (device loop1): parse_options(): Unrecognized mount option g. [ 180.041154][T10839] FAT-fs (loop5): bogus number of reserved sectors [ 180.089345][T10839] FAT-fs (loop5): Can't find a valid FAT filesystem 16:25:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:25:59 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), 0x0) 16:25:59 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',gi']) 16:25:59 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 16:25:59 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 180.353115][T10853] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 180.361609][T10853] ntfs: (device loop1): parse_options(): Unrecognized mount option gi. [ 180.391845][T10859] FAT-fs (loop5): bogus number of reserved sectors 16:26:00 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',gi']) [ 180.430877][T10859] FAT-fs (loop5): Can't find a valid FAT filesystem [ 180.541178][T10870] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 180.550132][T10870] ntfs: (device loop1): parse_options(): Unrecognized mount option gi. 16:26:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:00 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',gi']) 16:26:00 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 180.722159][T10881] FAT-fs (loop5): bogus number of reserved sectors 16:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 180.782355][T10881] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:00 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 16:26:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:00 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:00 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 181.299640][T10899] FAT-fs (loop5): bogus number of reserved sectors [ 181.306204][T10899] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:01 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) 16:26:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:01 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 16:26:01 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:01 executing program 3: memfd_create(&(0x7f0000000080)='p!\x86\xb7\x1d\xb5l\xf1\xd4(Pt\x1dyP\x87\xa7\x9aK\xd2\xf84\x90\x01\xb6\a|\x8c\xb0/\x91P\x98gO\xc8FM\xce\xa3v&r\xd9S\x1f(\x06-\xf0X\x1c^/\x87\x8dM\xb3Z\xcb\xec\xde`\xfc9\\mC\x14\x11\xb5%\xf3\x8c\xae\x13\x9b\x86~\x8a=\xa4A\xf7\xec\xa7rF\xd6\v\x05a\xa8\xfbQ\x9axY*\xc0\xb3\x8a\x11m\xdcx\xe6', 0x5) 16:26:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 181.664992][T10918] loop5: detected capacity change from 146 to 0 [ 181.676919][T10918] FAT-fs (loop5): bogus number of reserved sectors [ 181.684295][T10918] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:01 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) [ 181.924241][T10931] loop5: detected capacity change from 146 to 0 [ 181.953102][T10931] FAT-fs (loop5): bogus number of reserved sectors [ 181.960880][T10931] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:01 executing program 3: write$snddsp(0xffffffffffffffff, 0x0, 0x0) 16:26:01 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:01 executing program 3: syz_io_uring_setup(0x7f02, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 182.278224][T10942] loop5: detected capacity change from 146 to 0 [ 182.318254][T10942] FAT-fs (loop5): bogus number of reserved sectors [ 182.357177][T10942] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:02 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:02 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x4000) 16:26:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 182.559000][T10958] loop5: detected capacity change from 146 to 0 [ 182.590320][T10958] FAT-fs (loop5): bogus number of reserved sectors [ 182.613309][T10958] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b4", 0x2f}, {&(0x7f0000000100)="3a10bd003aba", 0x6}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100f50d0f023f"], 0x60}], 0x1, 0x8001) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/85, 0x55}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:02 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:02 executing program 3: syz_io_uring_setup(0x6fc3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xf9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 182.833659][T10972] loop5: detected capacity change from 146 to 0 16:26:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 182.887261][T10972] FAT-fs (loop5): bogus number of reserved sectors [ 182.911625][T10972] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:02 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:02 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 16:26:02 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) [ 183.239014][T10990] loop5: detected capacity change from 146 to 0 16:26:02 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="89072a7fde6cfe905045b30e82ac7ef28e3cf68e8384a16a4b", 0x19, 0xfffffffffffffffe) 16:26:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) [ 183.279798][T10990] FAT-fs (loop5): bogus number of reserved sectors [ 183.286494][T10990] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:03 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:03 executing program 0: socket$inet(0x2, 0x1, 0x9) 16:26:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 183.569762][T11006] loop5: detected capacity change from 146 to 0 [ 183.598050][T11006] FAT-fs (loop5): bogus number of reserved sectors [ 183.626812][T11006] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, 0x0) 16:26:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 16:26:03 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x0) 16:26:03 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 16:26:03 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 183.938137][T11027] loop5: detected capacity change from 146 to 0 [ 183.967763][T11027] FAT-fs (loop5): bogus number of reserved sectors [ 183.997437][T11027] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 16:26:03 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0xc0, 0x0) 16:26:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:26:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @empty}], 0x25) 16:26:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@dead_binder_done, @clear_death], 0x0, 0x0, 0x0}) 16:26:03 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:03 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) [ 184.208305][T11043] loop5: detected capacity change from 146 to 0 16:26:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 16:26:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) [ 184.262566][T11049] binder: 11045:11049 ioctl 40046205 0 returned -22 [ 184.292969][T11043] FAT-fs (loop5): bogus number of reserved sectors 16:26:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 16:26:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x78, 0x0, &(0x7f0000000380)=[@request_death, @release, @register_looper, @increfs_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x0, 0x0, 0x0}) 16:26:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) [ 184.359992][T11043] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80281, 0x0) 16:26:04 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 16:26:04 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1279, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 16:26:04 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) 16:26:04 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004240)={0x77359400}) 16:26:04 executing program 4: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x0, 0x806000) 16:26:04 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) [ 184.693775][T11073] loop5: detected capacity change from 146 to 0 [ 184.704413][T11073] FAT-fs (loop5): bogus number of reserved sectors [ 184.711306][T11073] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:04 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_io_uring_setup(0x7f02, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 16:26:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 16:26:04 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x200040) 16:26:04 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="89", 0x1, 0xfffffffffffffffe) 16:26:04 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', r0) 16:26:04 executing program 0: syz_io_uring_setup(0x5e55, &(0x7f0000000440)={0x0, 0xaecc, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:26:04 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x21a480, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 16:26:04 executing program 1: syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x1, 0x4081) 16:26:04 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/time_for_children\x00') 16:26:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 16:26:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 16:26:04 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x4000, 0x0) 16:26:04 executing program 1: clock_gettime(0x0, &(0x7f0000007540)) 16:26:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x0, 0x0, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, 0x0) 16:26:05 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:26:05 executing program 2: msgctl$IPC_RMID(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 16:26:05 executing program 4: r0 = io_uring_setup(0x1898, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000003c0), 0x1) 16:26:05 executing program 1: r0 = syz_io_uring_setup(0x540f, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x33ef, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 16:26:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x141002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000008200)='/dev/bsg\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:26:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 185.570476][T11135] loop5: detected capacity change from 146 to 0 [ 185.580246][T11135] FAT-fs (loop5): bogus number of reserved sectors [ 185.587588][T11135] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:05 executing program 0: syz_io_uring_setup(0x1, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), 0x0) 16:26:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2142, 0x0) 16:26:05 executing program 1: pselect6(0x8000000, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:26:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:05 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x6b09) 16:26:05 executing program 4: clock_gettime(0x0, &(0x7f0000007540)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007580)={0x0, r0+60000000}) 16:26:05 executing program 3: syz_io_uring_setup(0x5e55, &(0x7f0000000440)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:26:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 16:26:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 16:26:05 executing program 2: syz_io_uring_setup(0x63c7, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:26:05 executing program 1: syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x1, 0x0) 16:26:05 executing program 0: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000002e80)='/dev/audio#\x00', 0x5, 0x0) 16:26:05 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 16:26:05 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:26:05 executing program 4: syz_io_uring_setup(0x19d6, &(0x7f0000000500), &(0x7f0000c6b000/0x4000)=nil, &(0x7f0000ce3000/0x3000)=nil, 0x0, 0x0) [ 186.055601][T11165] loop5: detected capacity change from 146 to 0 [ 186.101798][T11165] FAT-fs (loop5): bogus number of reserved sectors [ 186.109408][T11165] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 16:26:05 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000100)=@hci, 0x80, 0x0}}], 0x1, 0x2142, 0x0) 16:26:05 executing program 1: socketpair(0x4a, 0x0, 0x0, &(0x7f0000003500)) 16:26:05 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x105001, 0x0) 16:26:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'veth1_to_team\x00', @ifru_names}) 16:26:06 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) 16:26:06 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10040, 0x0) [ 186.398044][T11188] loop5: detected capacity change from 146 to 0 [ 186.428045][T11188] FAT-fs (loop5): invalid media value (0x00) 16:26:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x305, 0x53a7}) ioctl$BLKPG(r0, 0x1276, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000080)={0x2, 0x8001}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x218302, 0x0) [ 186.494570][T11188] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8'], 0x338}}, 0x0) 16:26:06 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 16:26:06 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) 16:26:06 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:06 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x8000000) 16:26:06 executing program 2: open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 16:26:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5460, 0x0) 16:26:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={0x0, 0x338}}, 0x0) 16:26:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x78, 0x0, &(0x7f0000000380)=[@request_death, @release, @register_looper, @increfs_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f0000000480)='8'}) 16:26:06 executing program 2: socketpair(0x26, 0x5, 0x1f, &(0x7f0000000440)) [ 186.783708][T11218] loop5: detected capacity change from 146 to 0 [ 186.814654][T11218] FAT-fs (loop5): invalid media value (0x00) [ 186.822133][T11218] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:06 executing program 4: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x305, 0x53a7}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x218302, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) 16:26:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) 16:26:06 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:06 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 16:26:06 executing program 1: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xa2000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) r1 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x80) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000a40)={&(0x7f0000000600)={{@hyper}, {@my=0x1, 0x2}, 0x400, "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"}, 0x418, 0x80000001}) read$FUSE(r1, &(0x7f0000000e00)={0x2020}, 0x2020) 16:26:06 executing program 2: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 16:26:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) [ 187.114726][T11243] loop5: detected capacity change from 146 to 0 16:26:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x808, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) [ 187.178396][T11243] FAT-fs (loop5): invalid media value (0x00) [ 187.184439][T11243] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x54, 0x0, &(0x7f0000000380)=[@increfs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:26:06 executing program 2: syz_io_uring_setup(0x63c7, &(0x7f0000000000)={0x0, 0x1a47, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 16:26:06 executing program 0: ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) clock_gettime(0x0, &(0x7f0000007540)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007580)={0x0, r0+60000000}) 16:26:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xe0, 0x0, &(0x7f0000000380)=[@request_death={0x400c630e, 0x3}, @release={0x40046306, 0x2}, @register_looper, @increfs_done={0x40106308, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@fd, @fd, @fda={0x66646185, 0x4, 0x0, 0x22}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}, @exit_looper, @increfs={0x40046304, 0x2}, @acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat=@binder={0x73622a85, 0x1000, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/82, 0x52, 0x0, 0x6}, @flat=@weak_binder={0x77622a85, 0x2000, 0x1}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}}], 0x2e, 0x0, &(0x7f0000000480)="3837c749d2c67e6a77cced0bea9ee444fea8df103d8be7c9f09442c02ed99f498ef686e33ed19b48a2f2d615527a"}) 16:26:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002980)={0x8, 0x0, 0x4, 0x0, 0x100}, 0x40) 16:26:07 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/191) 16:26:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 187.461166][T11269] loop5: detected capacity change from 146 to 0 [ 187.526525][T11269] FAT-fs (loop5): invalid media value (0x00) [ 187.562127][T11269] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:07 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5}, 0x0, 0x0) 16:26:07 executing program 4: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b40)='ns/ipc\x00') 16:26:07 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)) 16:26:07 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 16:26:07 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x490801) 16:26:07 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) [ 188.190662][T11295] loop5: detected capacity change from 146 to 0 16:26:07 executing program 2: io_uring_setup(0x3b09, &(0x7f0000000240)={0x0, 0x0, 0x20}) 16:26:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1268, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 16:26:07 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={0x0}) [ 188.287137][T11295] FAT-fs (loop5): invalid media value (0x00) 16:26:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x60, {}, [@CTA_TUPLE_ORIG={0x18, 0x8, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8}}}]}]}, 0x2c}}, 0x0) [ 188.347729][T11295] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) [ 188.439733][T11312] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 16:26:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 16:26:08 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:08 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x4000) 16:26:08 executing program 2: r0 = io_uring_setup(0x6670, &(0x7f0000000000)) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 16:26:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 16:26:08 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) 16:26:08 executing program 0: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) [ 189.235947][T11323] loop5: detected capacity change from 146 to 0 [ 189.289807][T11323] FAT-fs (loop5): invalid media value (0x00) 16:26:08 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 16:26:09 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x0) [ 189.341844][T11323] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:09 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) 16:26:09 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:26:09 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:09 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) [ 189.567304][T11346] loop5: detected capacity change from 146 to 0 16:26:09 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/73, 0x49, 0x0) 16:26:09 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x22b}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) 16:26:09 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) [ 189.629325][T11346] FAT-fs (loop5): bogus number of FAT sectors [ 189.666638][T11346] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:09 executing program 4: memfd_create(&(0x7f0000000080)='p!\x86\xb7\x1d\xb5l\xf1\xd4(Pt\x1dyP\x87\xa7\x9aK\xd2\xf84\x90\x01\xb6\a|\x8c\xb0/\x91P\x98gO\xc8FM\xce\xa3v&r\xd9S\x1f(\x06-\xf0X\x1c^/\x87\x8dM\xb3Z\xcb\xec\xde`\xfc9\\mC\x14\x11\xb5%\xf3\x8c\xae\x13\x9b\x86~\x8a=\xa4A\xf7\xec\xa7rF\xd6\v\x05a\xa8\xfbQ\x9axY*\xc0\xb3\x8a\x11m\xdcx\xe6', 0x0) 16:26:09 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xa2000) 16:26:09 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002980)={0x8, 0x0, 0x4}, 0x40) 16:26:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) 16:26:09 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:26:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 16:26:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') [ 189.941982][T11365] loop5: detected capacity change from 146 to 0 [ 189.970882][T11365] FAT-fs (loop5): bogus number of FAT sectors [ 190.024318][T11365] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:09 executing program 3: syz_io_uring_setup(0x7f02, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 16:26:09 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0xb39e4ca17176fe5, 0x0) 16:26:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40081271, 0x0) 16:26:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002980)={0x8, 0x0, 0x4}, 0x40) 16:26:09 executing program 1: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x305}) ioctl$BLKPG(0xffffffffffffffff, 0x1276, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xb39e4ca17176fe5, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) 16:26:09 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:09 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) 16:26:10 executing program 0: io_uring_setup(0x2088, &(0x7f0000000200)={0x0, 0x0, 0x33}) 16:26:10 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 16:26:10 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xc00, 0x0) 16:26:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 190.404144][T11396] loop5: detected capacity change from 146 to 0 [ 190.437961][T11396] FAT-fs (loop5): bogus number of FAT sectors 16:26:10 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) 16:26:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) [ 190.496070][T11396] FAT-fs (loop5): Can't find a valid FAT filesystem 16:26:10 executing program 0: syz_io_uring_setup(0x281c, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:26:10 executing program 1: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0xb605d92869bbd46) 16:26:10 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x4000) 16:26:10 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x305, 0x53a7}) ioctl$BLKPG(r0, 0x1276, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xb39e4ca17176fe5, 0x0) ioctl$BLKSECTGET(r2, 0x1267, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x600000000000, 0xd77e, 0x8, 0x5}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x2, 0x8001}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x218302, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000140)) 16:26:10 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:26:10 executing program 3: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0xc00) 16:26:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 16:26:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000000)) [ 190.849435][T11427] loop5: detected capacity change from 146 to 0 16:26:10 executing program 0: clock_gettime(0xd0992e27c5b7c5c3, 0x0) 16:26:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000003c0)={0x0, 0x0}) 16:26:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:26:10 executing program 3: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, &(0x7f0000000040)) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x80) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000a40)={0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000a80)=[@in6={0xa, 0x4e24, 0x0, @mcast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x20040090) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@empty, @in=@loopback}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) write$khugepaged_scan(r0, &(0x7f0000000dc0)='1000000\x00', 0x8) read$FUSE(r0, &(0x7f0000000e00)={0x2020}, 0x2020) syz_open_dev$audion(0x0, 0x0, 0x2) 16:26:10 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x2142, 0x0) 16:26:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000180)={0x305, 0x53a7}) ioctl$BLKPG(r0, 0x1276, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xb39e4ca17176fe5, 0x0) ioctl$BLKSECTGET(r2, 0x1267, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x600000000000, 0xd77e, 0x8, 0x5}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x2, 0x8001}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x218302, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000140)) 16:26:10 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffffffff}, 0x8) 16:26:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 191.166743][T11453] loop5: detected capacity change from 146 to 0 16:26:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 16:26:10 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:10 executing program 2: mq_unlink(&(0x7f0000000040)='veth1\x00') 16:26:10 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 191.414579][T11468] loop5: detected capacity change from 146 to 0 16:26:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:26:11 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000, 0x0) 16:26:11 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000100)) 16:26:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, 0x0) 16:26:11 executing program 0: syz_io_uring_setup(0x173d, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 16:26:11 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 16:26:11 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={r0}, 0x0) 16:26:11 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 192.118164][T11495] loop5: detected capacity change from 146 to 0 16:26:11 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x4000, 0x0) 16:26:11 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x0) 16:26:11 executing program 3: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 16:26:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) [ 192.307798][T11509] loop5: detected capacity change from 146 to 0 16:26:12 executing program 3: syz_io_uring_setup(0x72de, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x6407, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 16:26:12 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, &(0x7f0000000640), 0x10) 16:26:12 executing program 2: socket$inet(0x2, 0x5, 0x20) 16:26:12 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:12 executing program 1: pselect6(0x36b, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:26:12 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) [ 192.705432][T11533] loop5: detected capacity change from 146 to 0 16:26:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:26:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 16:26:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)='8'}) 16:26:12 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(0x0, 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:12 executing program 0: socketpair(0x29, 0x5, 0x6, &(0x7f0000000080)) 16:26:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) 16:26:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 16:26:12 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x5}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x9]}, 0x8}) [ 193.103675][T11556] loop5: detected capacity change from 146 to 0 16:26:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x1, @local}, 0x78, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 'team0\x00'}) 16:26:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, 0x0) 16:26:12 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20002) 16:26:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:26:12 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 16:26:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:26:13 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(0x0, 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:13 executing program 3: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x1) 16:26:13 executing program 0: syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) 16:26:13 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) 16:26:13 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x19d6, &(0x7f0000000500)={0x0, 0x0, 0x2}, &(0x7f0000c6b000/0x4000)=nil, &(0x7f0000ce3000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) [ 193.574247][T11584] loop5: detected capacity change from 146 to 0 16:26:13 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 16:26:13 executing program 1: socketpair(0x18, 0x0, 0x6da5, &(0x7f0000000140)) 16:26:13 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(0x0, 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:13 executing program 4: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getqdisc={0x2c, 0x26, 0x0, 0x0, 0x0, {}, [{0x4}, {0x4}]}, 0x2c}}, 0x448d0) [ 193.859933][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.866284][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.977137][T11608] loop5: detected capacity change from 146 to 0 16:26:13 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000280)={r0}, 0x0) 16:26:13 executing program 0: syz_io_uring_setup(0x278e, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:26:13 executing program 3: syz_io_uring_setup(0x19d6, &(0x7f0000000500)={0x0, 0x0, 0x2}, &(0x7f0000c6b000/0x4000)=nil, &(0x7f0000ce3000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 16:26:13 executing program 1: socketpair(0x28, 0x0, 0xee9e, &(0x7f0000000180)) 16:26:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, 0x0) 16:26:13 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 194.412950][T11626] loop5: detected capacity change from 146 to 0 16:26:14 executing program 1: pipe2(&(0x7f0000000600), 0x0) pselect6(0x40, &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0, 0x0) 16:26:14 executing program 4: syz_io_uring_setup(0x40f6, &(0x7f0000000000)={0x0, 0x8a5ed, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 16:26:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, 0x0) 16:26:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x84000) 16:26:14 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:14 executing program 1: set_mempolicy(0x2, &(0x7f0000000100)=0x7, 0x6b09) [ 194.794446][T11650] loop5: detected capacity change from 146 to 0 16:26:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x80) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) 16:26:14 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 16:26:14 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 16:26:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:26:14 executing program 3: pipe2(0x0, 0x86c00) 16:26:14 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 16:26:15 executing program 3: getgroups(0x4e, &(0x7f0000000340)) [ 195.335712][T11664] loop5: detected capacity change from 146 to 0 16:26:15 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000580)={0x0, 0x0, 0xffff8001}) r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000e00)={0x2020}, 0x2020) syz_open_dev$audion(0x0, 0x5, 0x0) 16:26:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 16:26:15 executing program 0: socket(0x1e, 0x0, 0x58c1d576) 16:26:15 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(0x0, &(0x7f00000001c0)='./file0\x00') 16:26:15 executing program 2: syz_io_uring_setup(0x7f02, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 16:26:15 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xa2000) r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b40)='ns/ipc\x00') ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000e00)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f0000002e80)='/dev/audio#\x00', 0x0, 0x2) 16:26:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 16:26:15 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x40603) 16:26:15 executing program 2: syz_io_uring_setup(0x34b, &(0x7f0000000200), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) [ 195.763251][T11693] loop5: detected capacity change from 146 to 0 16:26:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 16:26:15 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 16:26:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 16:26:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x541b, 0x0) 16:26:16 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(0x0, &(0x7f00000001c0)='./file0\x00') 16:26:16 executing program 2: socket(0x15, 0x5, 0x8) 16:26:16 executing program 0: clock_gettime(0x7, &(0x7f0000002b40)) 16:26:16 executing program 4: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000380)) 16:26:16 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 16:26:16 executing program 4: clock_gettime(0x7, 0x0) [ 196.672607][T11724] loop5: detected capacity change from 146 to 0 16:26:16 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(0x0, &(0x7f00000001c0)='./file0\x00') 16:26:16 executing program 0: r0 = syz_io_uring_setup(0x7f02, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:26:16 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 16:26:16 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 16:26:16 executing program 4: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000480)) 16:26:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) [ 196.901385][T11738] loop5: detected capacity change from 146 to 0 16:26:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1263, 0x0) 16:26:16 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', 0x0) 16:26:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000200)=0x10) 16:26:16 executing program 4: socket$inet(0x2, 0x0, 0x7ff) 16:26:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 16:26:16 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 16:26:16 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000480)) [ 197.302063][T11763] loop5: detected capacity change from 146 to 0 16:26:17 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1}, &(0x7f0000000280), 0x0) 16:26:17 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 16:26:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000380)=[@increfs], 0x0, 0x0, 0x0}) 16:26:17 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="89", 0x1, 0xfffffffffffffffe) 16:26:17 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', 0x0) 16:26:17 executing program 0: syz_io_uring_setup(0x19d6, &(0x7f0000000500), &(0x7f0000c6b000/0x4000)=nil, &(0x7f0000ce3000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 16:26:17 executing program 4: set_mempolicy(0x0, &(0x7f0000000080)=0x4, 0x4) 16:26:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 16:26:17 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x597500, 0x0) 16:26:17 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) [ 197.708673][T11793] loop5: detected capacity change from 146 to 0 16:26:17 executing program 0: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 16:26:17 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x929e}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000180)='./bus\x00', 0x0) 16:26:17 executing program 4: socket$inet(0x2, 0x0, 0x20) 16:26:17 executing program 2: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x35d, 0xa2000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000580)={&(0x7f0000000140)={{@hyper, 0x249ffb4e}, {@my=0x0, 0x8}, 0x400, "4dd5c8f32b6f097e0b25567d77a3f78ae10533548ceaa0458bb0b4a41f61a2ba5b29157bd887404ec5b675307d7fd9d581e8335746123daa2e87dad54c97a94b5dd44a4b4c4bdb0da8f9787f2854a8964a22cb1360657b4f0bd3f58a61d24cd91f1a3a375d11e10635c52e5a5eb0b56cce16cf25697f921f7d4514895bc560ae61555326e2ec8e0f1e7af17a23ca6ac6e91b631b3f85f55c95c30aca6b622aaae114d2a83deb9213060ef13dfe2287c4ce47e5889ca49565b78cd54010e06674c77edd917e75ec0344b7679f1b8bd29cdcaa1311dd467a13e1437c14a6996021a7f55a21f38bb71e571fdcc7e7c752128576e47a59e009320feacd376892a5c5545a42b234d12d306995a9bdc7c229fca7513aebcbbcb619f8747b392d3a2cf24825c1b601d00c96081c404dc8a477802e5f530dd0371de9cc7c403d158d072ecac3232bf904630f1f7eb2df4cb5fe173bd9141ba2125d1f22f965815a7534ef1eb0a850fae5d97077e3bfae4da1659b6cd24a4b62ffd15ac9f96af86fafe2d19586d47bb8cad016cafd87bf0d20499f20c677fb146ae5fd8666177136eaf0af12377806414cb57799e28f1e4dd0aca5ba129a4a1def048e82cfa62caccc588bab2039ddecce5754405e1b10fd8947f101e73b57a44595d7bad65c49a3bedad12b1372966657942bed43120d49be0f960adb46427701397ef881af5e89ec48c63e8f26320aa66401d63c6ae9eb0b32e83d9e9f0fc7d76b133f0678ef80e38172310ad5a13c7adedcec029897276ecf43a4d1678ac0fcadb5e1d519aaa0657e4e8a09579f11d0b1dd88d3c139ac48bf6b54f481caf28966b8e4821d2fe01b674ced04cd3f8bac9069457877dd25510015f55104353a9b2b64202b88df10ef5bc1c5824e23d2a24e96113e29e777498563bac9de1a8ef574ff9da4d2d456b76ba6736a12c346ef778df6fee640c6df813ad2de4ad86cbd9bc04b8f6cf1f19aa9ccc0f44af85cfef53954b12905dd613926a27a45a35c7eedd49a55e777d65d37a847540d1d433354b451ab5180140e84c3ed8e2fb11b5bb32aeef80e7e707368f0abdd83832e0a14408deabeae8111b1160d2318c3d79f0c1b8dab7c7bca517ffa671a301d85b3dbafcaa7a6937b53805e1c441cb2e8b68ebf2068173f3088907638fff35b15771b04d5bd9c0071f27803c46f83b07f1a02c1c8550a2acb520e14c596a6b69b20bacf4e8d40e4f209170f9e27f098fc41c589dec1b2a5175144483bb7070505463133816079508487708a20188f1f5aef8c1b13527c3f757f774f27def4d81ef105937d50841f8955cea6808786b5d6a40f99875b8040b5facf9fea7b2e45bd452d12a40a3db9935635169f0b3facf72d59bf32beaa99b4bf33ceac76f6fe6d2d95b8d12214f59720fd586fbe5022882830da1a681c886b04be97"}, 0x418, 0xffff8001}) r1 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x80) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000a40)={&(0x7f0000000600)={{@hyper, 0x20}, {@my=0x1}, 0x400, "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"}, 0x418, 0x80000001}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000a80)=[@in6={0xa, 0x4e23, 0x6, @mcast2, 0x2}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x8000}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x8}], 0x64) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b40)='ns/ipc\x00') sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x3c, 0x1407, 0x1, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1001}, 0x20040090) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@empty, @in=@loopback}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) write$khugepaged_scan(r1, &(0x7f0000000dc0)='1000000\x00', 0x8) read$FUSE(r1, &(0x7f0000000e00)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f0000002e80)='/dev/audio#\x00', 0x5, 0x2) 16:26:17 executing program 3: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000580)={0x0, 0x0, 0xffff8001}) r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x80) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x20040090) write$khugepaged_scan(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000e00)={0x2020}, 0x2020) 16:26:17 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) 16:26:17 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) [ 198.038479][T11817] loop5: detected capacity change from 146 to 0 16:26:17 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x305, 0x53a7}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xb39e4ca17176fe5, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6000, 0x0) 16:26:17 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x70e148f945d5c9d, 0x0) 16:26:17 executing program 5: syz_io_uring_setup(0x72de, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x6407, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:26:17 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x87ce}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:26:17 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_io_uring_setup(0x5e55, &(0x7f0000000440)={0x0, 0xaecc, 0x8, 0x1, 0xa2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:26:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[], 0x338}}, 0x0) 16:26:18 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 16:26:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1063084000000000000000000e630c400200000000000000000000000f630c4002000000000000000000000003630840"], 0x0, 0x0, 0x0}) [ 198.549877][T11851] binder: 11850:11851 unknown command 0 [ 198.571330][T11851] binder: 11850:11851 ioctl c0306201 200001c0 returned -22 16:26:18 executing program 2: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x35d, 0xa2000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000580)={&(0x7f0000000140)={{@hyper, 0x249ffb4e}, {@my=0x0, 0x8}, 0x400, "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"}, 0x418, 0xffff8001}) r1 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x80) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x7ab, &(0x7f0000000a40)={&(0x7f0000000600)={{@hyper, 0x20}, {@my=0x1}, 0x400, "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"}, 0x418, 0x80000001}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000a80)=[@in6={0xa, 0x4e23, 0x6, @mcast2, 0x2}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x8000}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0x8}], 0x64) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b40)='ns/ipc\x00') sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x3c, 0x1407, 0x1, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1001}, 0x20040090) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@empty, @in=@loopback}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) write$khugepaged_scan(r1, &(0x7f0000000dc0)='1000000\x00', 0x8) read$FUSE(r1, &(0x7f0000000e00)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f0000002e80)='/dev/audio#\x00', 0x5, 0x2) 16:26:18 executing program 0: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) 16:26:18 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 16:26:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80002, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 16:26:18 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 16:26:18 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:26:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000001c0)) 16:26:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000007dc0)={'batadv_slave_1\x00'}) 16:26:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) [ 199.034468][T11872] binder: 11867:11872 ioctl c0306201 200001c0 returned -14 16:26:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, &(0x7f0000000140)) 16:26:18 executing program 3: sysfs$1(0x1, &(0x7f0000000000)='sysv\x00') 16:26:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, 0x0) 16:26:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)='8'}) 16:26:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 16:26:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 16:26:19 executing program 5: pipe2(&(0x7f0000000600), 0x0) 16:26:19 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 16:26:19 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000340)) 16:26:19 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x35d, 0x0) 16:26:19 executing program 1: set_mempolicy(0x0, &(0x7f0000000080), 0x4) 16:26:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000002c0)=""/6) 16:26:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getqdisc={0x2c, 0x26, 0x0, 0x0, 0x0, {}, [{0x4}, {0x4}]}, 0x2c}}, 0x448d0) 16:26:19 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x4a00) 16:26:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:26:19 executing program 1: socket(0x0, 0x80b, 0x0) 16:26:19 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8001, 0x0) 16:26:20 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x50001, &(0x7f0000000900)=ANY=[]) 16:26:20 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 200.340120][T11913] binder: 11911:11913 ioctl c0306201 0 returned -14 [ 200.372806][T11913] binder: 11911:11913 ioctl c0306201 0 returned -14 16:26:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x801}, 0x14}}, 0x0) 16:26:20 executing program 2: socket(0x28, 0x0, 0xffffffff) 16:26:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000002dc0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 16:26:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:26:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 16:26:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 16:26:20 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000480)={'bridge0\x00'}) 16:26:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000080601"], 0x20}}, 0x0) 16:26:20 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001540)) timer_gettime(0x0, &(0x7f0000001580)) 16:26:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) [ 200.772564][T11940] bridge0: mtu less than device minimum [ 200.805399][T11942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.813041][T11941] bridge0: mtu less than device minimum 16:26:20 executing program 1: syz_mount_image$efs(&(0x7f0000000080)='efs\x00', 0x0, 0x1, 0x2, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xef0}, {&(0x7f0000000100), 0x0, 0x8001}], 0x8010, &(0x7f0000001340)=ANY=[@ANYBLOB="2f70726f632f7379732f6e65742f697072617465402c2f70726f632f7379732f6e65742f6970693449ec2df32c2c832ed52f76730000000064726f7072617465002c7569643e009500"/83, @ANYRESDEC, @ANYBLOB=',subj_role=/proc/sys/net/ipv4/vs/conn_reuse_mode\x00,pcr=00000000000000000035']) 16:26:20 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) 16:26:20 executing program 3: futex(&(0x7f0000000000)=0x1, 0x9, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x2) 16:26:20 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 16:26:20 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="99", 0x1, 0x100000001}], 0x282004a, &(0x7f0000001780)=ANY=[]) [ 200.989320][T11948] loop1: detected capacity change from 128 to 0 [ 201.052779][T11948] loop1: detected capacity change from 128 to 0 [ 201.129664][T11962] loop4: detected capacity change from 264192 to 0 [ 201.190007][T11962] loop4: detected capacity change from 264192 to 0 16:26:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 16:26:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x1a}, [@NFT_MSG_NEWRULE={0x13, 0x6, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 16:26:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000030a01030008000000000000070000000900010073797a310000000014"], 0x48}}, 0x0) 16:26:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40000021) 16:26:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 16:26:21 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) syz_mount_image$efs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.694516][T11985] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 16:26:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 16:26:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)) 16:26:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001d00)="fa", 0x1}], 0x1}, 0x0) 16:26:21 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000001440)={r3}) 16:26:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000002dc0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000005fc0)) 16:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000fc0)=ANY=[], 0xf1c}}, 0x0) 16:26:21 executing program 0: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="99", 0x1, 0x100000001}, {&(0x7f0000002180)="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", 0xffc, 0x5}], 0x0, 0x0) 16:26:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 16:26:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)='|', 0x1}, {&(0x7f0000001080)="df", 0x1}, {0x0}, {&(0x7f0000001180)="92", 0x1}], 0x4}, 0x0) 16:26:21 executing program 5: socket$packet(0x11, 0xea88c4c4495073df, 0x300) 16:26:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10001}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x34}}, 0x0) 16:26:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:26:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000003500)=[{}], 0x8) 16:26:21 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:26:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000340)) 16:26:22 executing program 5: syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0xfffffffffffffe01, 0x0) 16:26:22 executing program 2: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)="a46f3f59addbe5ebe3c1fb263366f57e36b8a673b78bda410d868a8443f9ce7933dd154e3c12624a48b079aaa561a2b5f067553b1bfb127958b44305301289e9ee905bae81110599be843810c9ebc9323e6b6c53e958c9400293ba1eff7cbc27573d098806a20f16d5fe48f9c89852678f60df431bf4f9431ac4cf98808c21c9fae6c636d8840611d2270540416124b385890827baba12ca4d82f7f49a2b4f899b6af5f1f05f82b47e67fe05fae6e20460ffafa7b664eb48614be0d1703a830cbdc5", 0xc2}, {&(0x7f0000000180)="9dba6b572711e9508eee182759c2123150809dc88e9951b3c561f14437d7e7637bd463c59ef2734aef74cf5f20b9ba752c1100b1dbeb02dbfce09689770615f3b2724b4a665672c95895", 0x4a, 0xffffffffffffffff}, {&(0x7f0000000200)="2e596d74d8f85e4a3d771ebc397cef409bb3c7b7ecd8ce05b1afd286167f9d384bf6ac73bfba82af7cf8a79bae806b153bdf8c45b1afc7512212af1125421895e4d7106fd7cb080704778fb552220a02174318b764065f42b3b037ee1453d59fa19e3b21231a341482b6aa61e0509abb29487b58438652f12e914588d4d627760af3e7fa90e28ca888ebb5", 0x8b, 0x3}, {&(0x7f00000002c0)="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", 0xff, 0x1}], 0x50001, &(0x7f0000000900)=ANY=[@ANYBLOB="25232a592c2c2d7bd62f2a2b212c282c2c2d2c25242526212c636f6e746578743d69643cbbb1c17ed007109093bf9e2a0bc2bd276631a3d0be7668ae0f7dcdfe7aecc6e82238676284806022e6c4c4c8f959ceb7fc82c89154e85c7f5ed0aca1d0c7687996bf891d47b6cfadf23f0b8c28e4b9735b568224c5aa642a4513fb4085330151e4bbbe42c353e73b4f0000000000", @ANYRESDEC=0x0, @ANYBLOB=',pcr=00000000000000000050,uid<', @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB="2c6f626a5f1f006c653d2529252c736d61636b6673666c6f6f723d2d402e2b2c6f626a5f747970653d43965a4e06468b5e3bb40e05ada6f68918dddae14082ba7757e16e5ac3d3bc4b0929b27382ab35162910adf8853db6547e73f6b67c41f803cb22660d5ea4660a9997066ebe605ffb8ad27eb64e55bb4902b4492011648c5c24d2abcb30396bc79e1c1bd41b64ae9898331fd397ce0e920040b8ce01faaae5191b1893f7b00450faada66861e307009904cd5ea6f6505c0085aaca1e8ac2039192ae04ea8f029d7ae017f9253661a9e745ea8629fd83bbe397f0f0006a7d89844e6213b954e296000000002c00"]) 16:26:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) 16:26:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "317da154b1ec4db0a0f1509403091d6b9fe1c9e692d71820f0f7f2c15c5fd7007833cc161c71f0f0630fcbd457a45dacb800e6664f41309a99612b8603b7156f", "9d82e736ab050c6772f0a7b885b9543a39c732b3f28c757838ca0e344fd82d18751b552888a209054725e303b72df60cde3e977c1c6d54bb26a311d095b54c11", "bff7ed3a4eb409646079d9121f08f5d99d9b3480fbb8c314302858e653ef376a"}) 16:26:22 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 202.921831][T12032] loop2: detected capacity change from 16383 to 0 16:26:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc6d8451eb592eadd, 0x0) 16:26:22 executing program 3: socketpair(0x23, 0x0, 0x6, 0x0) 16:26:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000000104010200000000000000000a0000060500010002"], 0x24}}, 0x0) [ 203.023030][T12032] loop2: detected capacity change from 16383 to 0 16:26:22 executing program 0: socketpair(0x29, 0x5, 0x406c, 0x0) 16:26:22 executing program 2: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2002000, &(0x7f00000002c0)) [ 203.159521][T12044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000028c0)) 16:26:22 executing program 1: socketpair(0x2, 0x0, 0xffff, 0x0) 16:26:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 16:26:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="fa33332f3d2ee048dfd7d63ef525309ea4472f5f0800cf3143ae159970aeab057cd036a22d3dd94538488fe7dfb04a0ac85feead014b5cf8f22c88f61dcd48b63e0000000000000000000001a1e85620164b9263c784f9b889d2c1f6d03cf25386567f524937f07b4a05df390b7de568245727e4d4c0bdc0f9a10f422563f0dfeabcc91ad4e89f177aa819cdfef7dbb4780c558f320c69f4373e128c4ebb195305fb57d8dc", 0xfec1}], 0x1}, 0x20000000) 16:26:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 16:26:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000002dc0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000005fc0)={{0xa}}) 16:26:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080)='1000000\x00', 0x5) 16:26:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0x240, 0x198, 0xffffffff, 0x0, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x160, 0x198, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@private0, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9ffb"}}, @common=@set={{0x40, 'set\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 16:26:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x8002) 16:26:23 executing program 5: socket(0x3, 0x0, 0x3aa) 16:26:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000055c0)=[{0x0}, {0x0, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffae}, {0x0}, {0x0}], 0x9}, 0x0) 16:26:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:26:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0x240, 0x198, 0xffffffff, 0x0, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x160, 0x198, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@private0, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9ffb"}}, @common=@set={{0x40, 'set\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 203.614882][T12071] xt_time: unknown flags 0x54 16:26:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) 16:26:23 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0xffe, 0x2}], 0x0, 0x0) 16:26:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 16:26:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0x240, 0x198, 0xffffffff, 0x0, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x160, 0x198, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@private0, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9ffb"}}, @common=@set={{0x40, 'set\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 16:26:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x8, 0x6, 0x401}, 0x14}}, 0x0) [ 203.754760][T12085] xt_time: unknown flags 0x54 16:26:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff, 0x70, 0x0, 0xfffffffffffffdd9}, 0x0) 16:26:23 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x62, 0x5, 0x490, 0x240, 0x198, 0xffffffff, 0x0, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x160, 0x198, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@private0, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9ffb"}}, @common=@set={{0x40, 'set\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) [ 203.832835][T12090] loop5: detected capacity change from 8 to 0 [ 203.863236][T12096] xt_time: unknown flags 0x54 [ 203.946409][T12090] loop5: detected capacity change from 8 to 0 [ 203.949228][T12105] xt_time: unknown flags 0x54 16:26:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x1, 0xa, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:26:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f00000002c0)}, 0x2}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 16:26:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={&(0x7f00000014c0)=@generic={0x0, "2672372d5018e5d2b44f7f1d73b4e353a54e9426f93ec19f19ac25b76ada3bf910da7d03474e4e46fd13abdbf835ac0ff865b79e2e1d738988bf3ba971b7204dc7fd0cc168d2d8a1108950a12c75c8c6795436776eccdb7bfba8f2f8e2d893aea5e19f78a9f4849d1eba35eb2e771f87446ce5a01161ebb306271d1a19f7"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000016c0)="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", 0x186}], 0x1, 0x0, 0xfffffe88}, 0x20008011) 16:26:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x40, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x2a, 0x1, '/proc/sys/net/ipv4/vs/conn_reuse_mode\x00'}]}, 0x40}}, 0x0) 16:26:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 16:26:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:26:24 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) 16:26:24 executing program 2: socket(0xa, 0x2, 0x9) 16:26:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000055c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:26:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 16:26:24 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0xc0a01, 0x0) 16:26:24 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x0) 16:26:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40001) 16:26:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0xffffffffffffffff}}, 0x0) 16:26:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}]}, 0x28}}, 0x0) 16:26:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x301, 0x0) 16:26:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000cb40)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x24, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x24, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}]}]}]}], {0x14}}, 0x84}}, 0x0) recvmmsg(r0, &(0x7f000000c800)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/106, 0x6a}], 0x1}}], 0x1, 0x0, &(0x7f000000c9c0)) 16:26:24 executing program 3: fanotify_init(0x68, 0x0) 16:26:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 16:26:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001580)='\a', 0x1}], 0x1}, 0x0) 16:26:24 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x10400, 0x0) 16:26:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 16:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:26:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003640)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 16:26:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "49f864ab9b423af99d9bd2f02268216cbfacf4cff3165c7301905ac33d37fb59", "1fbb6736204d4375822043206f8aa2a48c3097e26ba8638db6a6333dfdeab97d"}}}]}, 0x268}}, 0x0) 16:26:24 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:26:24 executing program 5: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x101, 0x2002) 16:26:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 16:26:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 16:26:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) fanotify_mark(r0, 0x46, 0x8000002, 0xffffffffffffffff, 0x0) 16:26:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000cb40)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_NEWSET={0xa4, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DESC={0x88, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0xe0}}, 0x0) clock_gettime(0x0, &(0x7f000000c980)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000c800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000500)=""/176, 0xb0}], 0x2}}], 0x2, 0x0, &(0x7f000000c9c0)={0x0, r1+10000000}) 16:26:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r1}) 16:26:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0xfffffffffffffdef) 16:26:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000fc0)=ANY=[], 0xf1c}}, 0x0) 16:26:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 16:26:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 16:26:25 executing program 1: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4000000000002c95, 0x10b380) 16:26:25 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:26:25 executing program 3: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0xc01}], 0x0, 0x0) 16:26:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001900)={0x1c, 0x3, 0x1, 0x207, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 16:26:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001d00)="fa", 0x1}], 0x1}, 0x20000040) 16:26:25 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000340)="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", 0xcc1}], 0x0, 0x0) 16:26:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)="06", 0x1}], 0x2}, 0x0) [ 205.876132][T12218] loop3: detected capacity change from 6 to 0 16:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1400000000010010000000000000000000000a2000000003"], 0x48}}, 0x0) [ 205.948047][T12232] loop1: detected capacity change from 6 to 0 16:26:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 16:26:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001d00)="fa", 0x1}], 0x1, &(0x7f0000001a80)}, 0x20000040) 16:26:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000002dc0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000003340)) [ 206.084879][T12232] loop1: detected capacity change from 6 to 0 16:26:25 executing program 5: sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x2762de25d7679ee2) 16:26:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:26:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 16:26:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}, 0x42) 16:26:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "317da154b1ec4db0a0f1509403091d6b9fe1c9e692d71820f0f7f2c15c5fd7007833cc161c71f0f0630fcbd457a45dacb800e6664f41309a99612b8603b7156f", "9d82e736ab050c6772f0a7b885b9543a39c732b3f28c757838ca0e344fd82d18751b552888a209054725e303b72df60cde3e977c1c6d54bb26a311d095b54c11", "bff7ed3a4eb409646079d9121f08f5d99d9b3480fbb8c314302858e653ef376a"}) 16:26:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 16:26:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000104010800000000000000000c00000a08000540000000090600064000000000050001"], 0x5c}}, 0x0) 16:26:26 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x8482) 16:26:26 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4383, 0x0) 16:26:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) [ 206.832802][T12299] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 16:26:26 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080)='1000000\x00', 0x7a781dbd) 16:26:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom}, [@null, @default, @netrom, @null, @rose, @netrom, @remote, @netrom]}, 0xfffffffffffffe78, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/30, 0x1e}, {&(0x7f0000001940)=""/102400, 0xa}, {&(0x7f0000001380)=""/138, 0x8a}, {&(0x7f0000001440)=""/128, 0x80}, {&(0x7f0000001840)=""/218, 0xda}, {&(0x7f0000001680)=""/188, 0xba}], 0xb}}], 0x1, 0x0, &(0x7f0000001740)) 16:26:26 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x0) 16:26:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000017c0)={'sit0\x00', &(0x7f0000001740)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @remote}}) 16:26:26 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4201, 0x0) 16:26:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 16:26:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 16:26:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xa, 0x1, '[]+N(\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x30}}, 0x0) 16:26:26 executing program 0: clock_gettime(0x2, &(0x7f0000002ec0)) 16:26:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x20, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x4}]}, 0x20}}, 0x0) 16:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 207.292868][T12334] nft_compat: unsupported protocol 0 16:26:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 16:26:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004f80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 16:26:27 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) bind$bt_hci(r0, 0x0, 0x0) 16:26:27 executing program 4: socket$inet6_sctp(0xa, 0x3, 0x84) 16:26:27 executing program 0: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)="a46f3f59addbe5ebe3c1fb263366f57e36b8a673b78bda410d868a8443f9ce7933dd154e3c12624a48b079aaa561a2b5f067553b1bfb127958b44305301289e9ee905bae81110599be843810c9ebc9323e6b6c53e958c9400293ba1eff7cbc27573d098806a20f16d5fe48f9c89852678f60df431bf4f9431ac4cf98808c21c9fae6c636d8840611d2270540416124b385890827baba12ca4d82f7f49a2b4f899b6af5f1f05f82b47e67fe05fae6e20460ffafa7b664eb48614be0d1703a830cbdc52efb5aa228a9", 0xc8}, {&(0x7f0000000180)="9dba6b572711e9508eee182759c2123150809dc88e9951b3c561f14437d7e7637bd463c59ef2734aef74cf5f20b9ba752c1100b1dbeb02dbfce09689770615f3b2", 0x41, 0xffffffffffffffff}, {&(0x7f0000000200)="2e596d74d8f85e4a3d771ebc397cef409bb3c7b7ecd8ce05b1afd286167f9d384bf6ac73bfba82af7cf8a79bae806b153bdf8c45b1afc7512212af1125421895e4d7106fd7cb080704778fb552220a02174318b764065f42b3b037ee1453d59fa19e3b21231a341482b6aa61e0509abb29487b58438652f12e914588d4d627760af3e7fa90e28ca888ebb5", 0x8b, 0x3}, {&(0x7f00000002c0)="80f4c8f994602b652e1fdd53f9d8cff2bd1d81089a200fcbdfd2c851273e45909a5a5ea4d56ef0a8abe8ed6d04af87ff9490ca71247fb4e84c7ae9653690a6d67c51d1ebbba7421ded95aeca17279b2f27fe566f19cce69137cc80a58054c464ef3cb4fce28fa82d2c6c88956867847e9eceb0a7bc8ef3ac8612e8e2bbe8537efa1b7784d542f4b852feb2ee6467611b08b2531846aca920ee2c34f265881b0df2d2a626b001e6359f1a533a5aac22c26a1088aa7e4184ff27fd4e38a463de9451ba15386ebef86ccdcad04e34845acb861de877904930440ce67026596f5d25d74beb0fe36653ee23fe4b3819dbbdbd029958c0427a486b9acd8e76e53e4c", 0xff, 0x1}], 0x50001, &(0x7f0000000900)=ANY=[@ANYBLOB="25232a592c2c2d7bd62f2a2b212c282c2c2d2c25242526212c636f6e746578743d69643cbbb1c17ed007109093bf9e2a0bc2bd276631a3d0be7668ae0f7dcdfe7aecc6e82238676284806022e6c4c4c8f959ceb7fc82c89154e85c7f5ed0aca1d0c7687996bf891d47b6cfadf23f0b8c28e4b9735b568224c5aa642a4513fb4085330151e4bbbe42c353e73b4f000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',pcr=00000000000000000050,uid<', @ANYRESDEC=0xee00, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB="2c6f626a5f1f006c653d2529252c736d61636b6673666c6f6f723d2d402e2b2c6f626a5f747970653d43965a4e06468b5e3bb40e05ada6f68918dddae14082ba7757e16e5ac3d3bc4b0929b27382ab35162910adf8853db6547e73f6b67c41f803cb22660d5ea4660a9997066ebe605ffb8ad27eb64e55bb4902b4492011648c5c24d2abcb30396bc79e1c1bd41b64ae9898331fd397ce0e920040b8ce01faaae5191b1893f7b00450faada66861e307009904cd5ea6f6505c0085aaca1e8ac2039192ae04ea8f029d7ae017f9253661a9e745ea8629fd83bbe397f0f0006a7d89844e6213b954e296000000002c00"]) 16:26:27 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x2e941) 16:26:27 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000141, 0x0) 16:26:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000003500)=[{}, {}], 0x10) 16:26:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000104010800000000000000000c00000a0800054000000009060006"], 0x5c}}, 0x0) 16:26:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 16:26:27 executing program 0: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[]) 16:26:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 16:26:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x58, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0x6}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 16:26:27 executing program 2: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000080)="a4", 0x1}, {&(0x7f0000000180)="9d", 0x1, 0xffffffffffffffff}, {&(0x7f0000000200)='.', 0x1}], 0x0, 0x0) 16:26:27 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1873a0, 0x0) [ 207.759707][T12371] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 16:26:27 executing program 0: futex(0x0, 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 16:26:27 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001780)=ANY=[]) [ 207.879697][T12380] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 207.895538][T12381] loop2: detected capacity change from 16383 to 0 16:26:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 208.055903][T12381] loop2: detected capacity change from 16383 to 0 16:26:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000f00)) 16:26:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x103, 0x0) 16:26:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000009, 0x11, r0, 0x0) 16:26:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 16:26:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 16:26:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0605"], 0x14}}, 0x0) 16:26:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 16:26:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000100001000000000000000000b7ac96"], 0x28}}, 0x0) 16:26:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x58, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0x6}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 16:26:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 16:26:28 executing program 3: futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 16:26:28 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x3}}, 0x2e) 16:26:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x3, 0x0, 0x0, 0x4}}, 0x2e) 16:26:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 16:26:28 executing program 5: socket$kcm(0x29, 0xf1e5e6f93f2e1f41, 0x0) 16:26:28 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) syz_mount_image$efs(&(0x7f0000000100)='efs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40004, &(0x7f00000003c0)=ANY=[]) 16:26:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 16:26:28 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x40000000, 0xffffffffffffffff, 0x0) 16:26:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x15, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 16:26:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup/syz0\x00', 0x200002, 0x0) 16:26:28 executing program 5: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) 16:26:29 executing program 3: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000080)="a4", 0x1}, {&(0x7f0000000180)="9d", 0x1, 0xffffffffffffffff}], 0x0, 0x0) 16:26:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "317da154b1ec4db0a0f1509403091d6b9fe1c9e692d71820f0f7f2c15c5fd7007833cc161c71f0f0630fcbd457a45dacb800e6664f41309a99612b8603b7156f", "9d82e736ab050c6772f0a7b885b9543a39c732b3f28c757838ca0e344fd82d18751b552888a209054725e303b72df60cde3e977c1c6d54bb26a311d095b54c11", "bff7ed3a4eb409646079d9121f08f5d99d9b3480fbb8c314302858e653ef376a", [0x0, 0x5]}) 16:26:29 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+60000000}}, 0x0) 16:26:29 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, 0x0, &(0x7f0000001900)) 16:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:26:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001500)='l2tp\x00', r0) [ 209.615617][T12468] loop3: detected capacity change from 16383 to 0 16:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x58, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0x6}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 16:26:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:26:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom}, [@null, @default, @netrom, @null, @rose, @netrom, @remote, @netrom]}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000240)=""/118, 0x79}, {&(0x7f00000002c0), 0xffffffffffffff7f}, {&(0x7f0000000300)=""/4088, 0x1000}, {&(0x7f0000001440)=""/30, 0x1e}, {&(0x7f0000001300)=""/23, 0xfffffcc7}, {&(0x7f0000001380)=""/138, 0x8a}, {&(0x7f0000001740)=""/125, 0x80}, {&(0x7f0000001580)=""/218, 0xda}], 0xa}}], 0x1, 0x0, &(0x7f00000002c0)) [ 209.744701][T12479] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:26:29 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 16:26:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 16:26:29 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom}, [@null, @default, @netrom, @null, @rose, @netrom, @remote, @netrom]}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000240)=""/118, 0x79}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/30, 0x1e}, {&(0x7f0000001340)=""/9, 0xfffffc80}, {&(0x7f0000001380)=""/138, 0x8a}, {&(0x7f0000001440)=""/128, 0x80}, {&(0x7f0000001580)=""/218, 0xda}], 0xa}}], 0x1, 0x0, &(0x7f0000001740)) 16:26:29 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x4040) 16:26:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={&(0x7f0000006540)=ANY=[@ANYBLOB="28000000017001"], 0x28}}, 0x0) 16:26:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) 16:26:29 executing program 2: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="99", 0x1, 0x100000001}], 0x0, 0x0) 16:26:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 210.158289][T12500] loop2: detected capacity change from 264192 to 0 [ 210.238422][T12500] loop2: detected capacity change from 264192 to 0 16:26:30 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000001440)) 16:26:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 16:26:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:26:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 210.534046][T12516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:26:30 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5514, &(0x7f0000000040)=@usbdevfs_connect) 16:26:30 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r2 = getpid() dup3(0xffffffffffffffff, r0, 0x0) tkill(r2, 0x14) 16:26:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:26:30 executing program 2: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0x0) 16:26:30 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:26:30 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:30 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 16:26:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:26:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) dup(r1) 16:26:30 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) [ 211.242694][T12551] usb usb1: usbfs: process 12551 (syz-executor.2) did not claim interface 0 before use 16:26:30 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:31 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 16:26:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:26:31 executing program 1: unshare(0x4000400) r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) listen(r0, 0x0) 16:26:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x300, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:31 executing program 4: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9c9000078eb06f19012102c7fcfb66ab23415210000000061111000000100008510000002000000850000002a000000e691b2a4d8e3317d7665298984f61b84e4a693500439d1b9991e96718354de606de12b9c96cdfdb1f9638dbb3e21f2d819c0657e318c8ff8eb0741ee4a22c1326de9a63778901313fb472557046f161c9bd1a6a30f1ace10643f1c371657879076be57c3f2aff86dc4cdd4006c1606e5e5d0a525845ecbf567ccbed4deb1a5b4c326fa4b44f8a16e53ee2055f627472a78"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xff}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) [ 211.946822][T12571] usb usb1: usbfs: process 12571 (syz-executor.2) did not claim interface 0 before use 16:26:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x3], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5522, 0x0) 16:26:31 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='id_resolver\x00', 0x0, 0x0) 16:26:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup3(r0, r1, 0x0) 16:26:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000005c0)={0x0, 0x1, [@multicast]}) openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:26:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 212.286493][T12584] usb usb1: usbfs: process 12584 (syz-executor.2) did not claim interface 0 before use 16:26:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:26:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup3(r1, r0, 0x0) [ 212.495909][T12589] hub 1-0:1.0: USB hub found 16:26:32 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ebd}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000740)="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", 0xfe, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x3ff000}], 0x0, &(0x7f0000010da0)) [ 212.524032][T12589] hub 1-0:1.0: 1 port detected [ 212.557877][T12596] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:32 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) [ 212.612639][T12602] usb usb1: usbfs: process 12602 (syz-executor.2) did not claim interface 0 before use 16:26:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:32 executing program 2: clone(0x69100080, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)="968d58573952a2d06330e3f8e2e332c0f76baad31ef77dec248097290c2f1906cd1bdf391b434ecf5727f20a3ce592b44a1f612743e8cd7c85b6c5b335dc30f8486c21f7121aa176848fd5bd55d2ef8013847731069705112b84f81b22afd7dbd325473ee255b080f7bd3d39fbae51cdfd165bb792fd501e3409756586569b7059c106fd4a7e49b57d218d038f1d3af9480177fb6c6434fdf05c501554627a10348e4bd0cf3422afd37f7809ff852b84068aa2bbde1b7e5cda0d402933d364a237f27a25918bd3a141e5c64dcb11e3") ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_names}) [ 212.691871][T12606] loop3: detected capacity change from 16368 to 0 16:26:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 212.771432][T12606] F2FS-fs (loop3): invalid crc_offset: 0 [ 212.825483][T12614] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.830868][T12606] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 127 [ 212.849588][T12606] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 212.868301][T12616] IPVS: ftp: loaded support on port[0] = 21 16:26:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 212.969865][T12606] loop3: detected capacity change from 16368 to 0 [ 213.086571][T12606] F2FS-fs (loop3): invalid crc_offset: 0 [ 213.116122][T12626] hub 1-0:1.0: USB hub found [ 213.188936][T12606] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-4) [ 213.214270][T12626] hub 1-0:1.0: 1 port detected 16:26:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000005c0)={0x0, 0x1, [@multicast]}) openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) [ 213.338632][T12649] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:33 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ebd}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000740)="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", 0xfe, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x3ff000}], 0x0, &(0x7f0000010da0)) 16:26:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 213.545265][T12616] IPVS: ftp: loaded support on port[0] = 21 16:26:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 213.692954][T12667] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:33 executing program 1: creat(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 213.760151][T12680] loop3: detected capacity change from 16368 to 0 16:26:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 213.842427][T12692] hub 1-0:1.0: USB hub found [ 213.848672][T12692] hub 1-0:1.0: 1 port detected [ 213.864341][T12680] F2FS-fs (loop3): invalid crc_offset: 0 16:26:33 executing program 1: creat(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:26:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 213.940433][T12680] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 127 [ 213.965919][T12680] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) 16:26:33 executing program 1: creat(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x8c, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 16:26:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 214.221147][T12709] hub 1-0:1.0: USB hub found [ 214.230030][T12709] hub 1-0:1.0: 1 port detected [ 214.289757][T12714] loop2: detected capacity change from 4096 to 0 [ 214.333946][T12714] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 214.373460][T12714] EXT4-fs (loop2): group descriptors corrupted! 16:26:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000005c0)={0x0, 0x1, [@multicast]}) openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:34 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ebd}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000740)="0000000000000000000000010000000010000000000000000000000000000000792b9838c8a9f785564073eb3eb2135da2fbe9c4e61151349df061f1e180ed0d2aacad1849378890ba7210c7590989591d827364a06c2cde2fd06212754c04a0308349d22d95d566b9b5cfc9db9576f9109ce4adb904d954b67c09030dd294e6d670763e08377f83d82fbd223e0f0821d5a77c3efbc961d73b88f5de64ce47839d21f849db28befd764e5887664421a7ad594590cdd6734aa3a922aecd09ec0fb43c85da1c1144546fd3850dcdff6b35fbe8158dada6c41a8dd9eab19e19054ac97f34c50ddc08e4a52b78ec0b7501484baaa712bda2dd9fdd5412e64d19", 0xfe, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x3ff000}], 0x0, &(0x7f0000010da0)) 16:26:34 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYBLOB="ab00000000000000a13aecb6296c40730e31ca3c6890ac4f00062df1fd855524602a0ee3890f03d8dabb2900000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x24000881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008002) sendfile(r2, r4, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r5 = getpid() dup3(r4, r2, 0x0) tkill(r5, 0x14) write$P9_RMKNOD(r1, 0x0, 0x0) 16:26:34 executing program 1: creat(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:26:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) 16:26:34 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x24000881) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r2 = getpid() tkill(r2, 0x14) 16:26:34 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "eb068234b386c38376dd3a110dc778f9e1ae052aaaaf63f539222f8f3d6fdbc2995311096245d76824a607d02ceae85f3449cbb538a4b94c357a17acf928f8fa"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x22) [ 214.663991][T12725] loop3: detected capacity change from 16368 to 0 16:26:34 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001480)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) [ 214.756211][T12725] F2FS-fs (loop3): invalid crc_offset: 0 [ 214.833284][T12746] loop0: detected capacity change from 519 to 0 [ 214.855590][T12753] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 214.895991][T12725] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 127 16:26:34 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "eb068234b386c38376dd3a110dc778f9e1ae052aaaaf63f539222f8f3d6fdbc2995311096245d76824a607d02ceae85f3449cbb538a4b94c357a17acf928f8fa"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x22) [ 214.938632][T12725] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) 16:26:34 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYBLOB="ab00000000000000a13aecb6296c40730e31ca3c6890ac4f00062df1fd855524602a0ee3890f03d8dabb2900000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x24000881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008002) sendfile(r2, r4, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r5 = getpid() dup3(r4, r2, 0x0) tkill(r5, 0x14) write$P9_RMKNOD(r1, 0x0, 0x0) 16:26:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000005c0)={0x0, 0x1, [@multicast]}) openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:34 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ebd}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000000740)="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", 0xfe, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x3ff000}], 0x0, &(0x7f0000010da0)) 16:26:34 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "eb068234b386c38376dd3a110dc778f9e1ae052aaaaf63f539222f8f3d6fdbc2995311096245d76824a607d02ceae85f3449cbb538a4b94c357a17acf928f8fa"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x22) [ 215.299189][T12769] loop0: detected capacity change from 519 to 0 [ 215.359568][T12776] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 19 prio class 0 [ 215.395192][T12771] loop3: detected capacity change from 16368 to 0 [ 215.416264][T12766] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 20 prio class 0 16:26:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:35 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYBLOB="ab00000000000000a13aecb6296c40730e31ca3c6890ac4f00062df1fd855524602a0ee3890f03d8dabb2900000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x24000881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008002) sendfile(r2, r4, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r5 = getpid() dup3(r4, r2, 0x0) tkill(r5, 0x14) write$P9_RMKNOD(r1, 0x0, 0x0) 16:26:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "eb068234b386c38376dd3a110dc778f9e1ae052aaaaf63f539222f8f3d6fdbc2995311096245d76824a607d02ceae85f3449cbb538a4b94c357a17acf928f8fa"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x22) [ 215.546713][T12771] F2FS-fs (loop3): invalid crc_offset: 0 [ 215.618237][T12771] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 127 [ 215.645744][T12771] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) 16:26:35 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 16:26:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x43, 0x20, 0x3ff, 0x6eb, 0xd5fb, 0x7ff, 0x2, 0x6}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) preadv(0xffffffffffffffff, 0x0, 0x0, 0x101, 0x0) dup(r1) 16:26:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:35 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYBLOB="ab00000000000000a13aecb6296c40730e31ca3c6890ac4f00062df1fd855524602a0ee3890f03d8dabb2900000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x24000881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8100008}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0xb, 0x6, 0x0, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008002) sendfile(r2, r4, 0x0, 0x20000000005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r5 = getpid() dup3(r4, r2, 0x0) tkill(r5, 0x14) write$P9_RMKNOD(r1, 0x0, 0x0) 16:26:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [0x7a], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:26:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 216.170009][T12813] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:26:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 16:26:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:36 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00', 0x18030000}, &(0x7f0000000280)=0x54) 16:26:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) [ 216.688686][T12829] IPVS: ftp: loaded support on port[0] = 21 [ 216.797896][T12835] loop0: detected capacity change from 519 to 0 [ 216.816604][T12839] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 16:26:36 executing program 0: creat(0x0, 0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:26:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0xff]}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) [ 217.012091][T12829] IPVS: ftp: loaded support on port[0] = 21 16:26:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:26:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 16:26:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x41}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0, 0x0) 16:26:37 executing program 0: syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x0) 16:26:37 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)="a9", 0x1}, {&(0x7f0000000900)='\b', 0x1}, {&(0x7f00000002c0)="ee", 0x1}, {&(0x7f0000000380)="1a", 0x1}, {&(0x7f0000000400)="11", 0x1}, {&(0x7f00000004c0)='3', 0x1}, {&(0x7f00000005c0)='$', 0x1}, {&(0x7f00000006c0)="ab", 0x1}, {&(0x7f0000000200)=';', 0x1}, {&(0x7f0000000880)="9a", 0x1}], 0xa}}], 0x1, 0x60c5050) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:26:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) [ 217.843330][T12913] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:26:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 16:26:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) [ 218.140940][T12924] loop0: detected capacity change from 519 to 0 16:26:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 16:26:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c0000000000f8fffff8ffffffff0a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000062a85c6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000c54bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 16:26:38 executing program 5: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000083147f20c81403008f2b010203e109021b00010000000609040000015958a7000905870340e2"], 0x0) 16:26:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r3}}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0}, 0x20) [ 219.129549][ T4197] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 219.143970][T12954] loop0: detected capacity change from 519 to 0 16:26:38 executing program 2: syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r0) 16:26:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r3}}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x31a00) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x8) 16:26:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) setreuid(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, 0x2000, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:26:39 executing program 3: read$fb(0xffffffffffffffff, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000640)='wlan0\x00', &(0x7f0000000680)=@default_ap_ssid, 0x6, 0x0) [ 219.457583][ T4197] usb 6-1: too many configurations: 225, using maximum allowed: 8 16:26:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r3}}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) [ 219.537083][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 219.596672][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 219.614381][T12971] loop0: detected capacity change from 519 to 0 [ 219.615914][T12986] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 9 prio class 0 [ 219.632965][ T2054] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:26:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setreuid(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 219.645194][ T2054] Buffer I/O error on dev loop0, logical block 0, async page read [ 219.654290][ T2054] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 219.665741][ T2054] Buffer I/O error on dev loop0, logical block 0, async page read [ 219.819174][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 219.870350][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.037844][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.091543][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.207646][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.233321][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.356955][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.391555][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.527601][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.554729][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.657511][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.675751][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 220.787785][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 220.813899][ T4197] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 [ 221.017663][ T4197] usb 6-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=2b.8f [ 221.047106][ T4197] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.055418][ T4197] usb 6-1: Product: syz [ 221.086828][ T4197] usb 6-1: Manufacturer: syz [ 221.091496][ T4197] usb 6-1: SerialNumber: syz [ 221.137355][ T4197] usb 6-1: config 0 descriptor?? [ 221.158160][T12946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.179619][ T4197] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input9 [ 221.407620][ T4197] usb 6-1: USB disconnect, device number 2 [ 222.196558][ T7] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 222.487815][ T7] usb 6-1: too many configurations: 225, using maximum allowed: 8 [ 222.597882][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 222.616564][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 576, setting to 64 16:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 16:26:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 16:26:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "8b5785c4ba6f2a6f", "18d79ccc2fddbea95011ae2d7bfc6ab6bbc2f7ef44cd0d42aec03c5b649f7c27", "9e77a314", "8455d65aec3e7bdb"}, 0x38) 16:26:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r3}}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 16:26:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, 0x0) [ 222.806573][ T7] usb 6-1: unable to read config index 1 descriptor/all [ 222.818255][ T7] usb 6-1: can't read configurations, error -71 16:26:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 16:26:42 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 16:26:42 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}, {0x0, 0x1f}], 0x2) 16:26:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:42 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:26:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 223.071139][T13057] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 16:26:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:42 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/timer\x00', 0x0) [ 223.120651][T13057] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 16:26:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) bind$xdp(r0, 0x0, 0x0) 16:26:42 executing program 5: syz_80211_join_ibss(&(0x7f0000000640)='wlan0\x00', &(0x7f0000000680)=@default_ap_ssid, 0x6, 0x0) 16:26:42 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) 16:26:42 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x7) 16:26:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00006d5000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:26:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2201, 0x4) 16:26:43 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 16:26:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x4}}, 0x0) 16:26:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:43 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x1}, {0x0, 0x1f}], 0x2) 16:26:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000002ac0)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000880)="bc78391757312013d47dc0d2fb02c8ff03ed9eb2b4adff0affe19a458b9d58ea0356d6e85d972c0faa0a2dcbe1fe32107a68da949c8d2aee8a5aa79724bd5c3681c835daece2443ae8a2552c7b345c0ee2f4de585b6c01ac0a05cdffe6815ec2f9b3e082f0a1ef5d2ff36ce40f2fcb5830eadc80330a43800b765dd652f359572b8e7d350cac5154eadf31be171d8000fdc65340ef85ae02f434a3ee724876009126fe9f71afa8c6add701aabeb57b37fc722e60d371c206ea279262028c3c973370b2514967b154e4ea0617fce2eaa8d9578199dec89d951724bc03f906f8", 0xdf}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bc", 0xb8}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 16:26:43 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) [ 223.632247][T13103] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 16:26:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:43 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x163102, 0x0) 16:26:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 16:26:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:43 executing program 1: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)) 16:26:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:43 executing program 3: clone(0x69100080, 0x0, 0x0, &(0x7f00000001c0), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_names}) 16:26:43 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x602982, 0x0) 16:26:43 executing program 1: ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:26:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) [ 224.156709][T13137] IPVS: ftp: loaded support on port[0] = 21 16:26:43 executing program 1: ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:26:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:43 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:26:44 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) [ 224.519731][T13137] IPVS: ftp: loaded support on port[0] = 21 16:26:44 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x1}, {}], 0x2) 16:26:44 executing program 1: ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:26:44 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x1}, {0x0, 0x1f}], 0x2) 16:26:44 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:44 executing program 1: ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 16:26:44 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 16:26:44 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:44 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/8, 0x8, 0x0, 0x0, 0x0) 16:26:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:44 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:26:44 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:44 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:45 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:45 executing program 3: select(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={0x2}, &(0x7f0000000180)) 16:26:45 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xc0000000}}, 0x0) 16:26:45 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x204c00) 16:26:45 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:45 executing program 4: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}, {}], 0x2) 16:26:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:45 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:45 executing program 4: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:46 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:46 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x69, 0x0, 0x0) 16:26:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:46 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:46 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:46 executing program 4: write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}) 16:26:46 executing program 5: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:46 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 16:26:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:46 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:46 executing program 5: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:46 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 16:26:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x16, 0x0, 0x0) 16:26:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:47 executing program 5: r0 = socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:47 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x64, 0x0, 0x0) 16:26:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:47 executing program 5: r0 = socket(0x40000000002, 0x0, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:47 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 16:26:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 3: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 16:26:47 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:47 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 5: r0 = socket(0x40000000002, 0x0, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:47 executing program 1: r0 = socket(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='t', 0x1) 16:26:47 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:47 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:48 executing program 5: r0 = socket(0x40000000002, 0x0, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:48 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) 16:26:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:48 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="f523fa9411f6a3d2777de33a706f3657f7cce4a568a75f91fd675b90e2054ee456848e76b9f1e6552d32f5f0878756e396f1937f0e06b8a046d555aeee3dda351769ebdfac17702ce2570ee1d93c3a5d054cce993c2c6af0fa26e6b843a0d96ff823e931b5b1b25a2472445496117d50a0612ca12bd2fdda06a4bbfb8e7b91605175e7b9b1f1e4e9e1a219b50db4e971ef962b2507d2e2519c98c0d697306ac1cb53a556dd27f62fbd27de4f132e5cf4662529b9e6b5bbd6fc32efd35827d98aeec4b2fbd43fee95a5ce7cbe6820a0bafc61a83d31cf8ed07cff1d21ea320cd715", 0xe1) 16:26:48 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:48 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:48 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:26:48 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) msgget(0x3, 0x2c8) 16:26:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:48 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:26:48 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:48 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 16:26:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:48 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:48 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:48 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:26:48 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x23, 0x0, 0x0) 16:26:48 executing program 2: r0 = socket(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 16:26:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:49 executing program 5: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:49 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f00000001c0)) 16:26:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 16:26:49 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 16:26:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 16:26:49 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:49 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, 0x0) 16:26:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 16:26:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 16:26:49 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 16:26:50 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x55}, 0x0) 16:26:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x169, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevt\x89\x00\x00ox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\xeb-\xfcj\x00\x00\x00', 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x63, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c.;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1bI\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x169) 16:26:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 16:26:50 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0xc, 0x0, 0x0) 16:26:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:50 executing program 2: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000040)=0x6, 0x4) 16:26:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:50 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 16:26:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:50 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:50 executing program 3: socket(0x0, 0x8aa6b52319b79d14, 0x0) 16:26:50 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 16:26:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 16:26:50 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x960d00b6d8f0eeb9, 0x0) 16:26:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:50 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:50 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) 16:26:50 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:26:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:50 executing program 4: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:26:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) 16:26:50 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbd, &(0x7f0000000100)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:50 executing program 1: socketpair(0xa, 0x0, 0x197, &(0x7f0000000140)) 16:26:50 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 16:26:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:50 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:50 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:26:51 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000003ac0)) 16:26:51 executing program 1: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',', @ANYBLOB, @ANYBLOB, @ANYBLOB]) 16:26:51 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:51 executing program 2: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x761080) 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a06, 0xb66}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 231.495678][T13612] MTD: Attempt to mount non-MTD device "/dev/loop1" 16:26:51 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 231.601776][T13612] VFS: Can't find a romfs filesystem on dev loop1. [ 231.601776][T13612] 16:26:51 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:26:51 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:51 executing program 4: syz_open_dev$sg(&(0x7f0000006380)='/dev/sg#\x00', 0xffff, 0x1) 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300), 0x0, 0x9c36}, {0x0}], 0x2062002, 0x0) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x8, 0x0, &(0x7f0000000280), 0x0, 0x0) 16:26:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0, 0x0) 16:26:51 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="9451c9abf91d040c52a515d4f14bfb0b9d8920d247f42df3d66848f728d1d788c556fde9c6af8036f8d436f8d5af84246b2a9d177ba6c755da388c492812147a23520323bce2cf50ec66322a00c8c99ac9d91f7c1ab5491077181305f2efd41d7731a17bfe17f2ae01856358fe76d5eed51d19c13c4560734bc212def0ae86d7042c80aefa150868fb49d97c881b9c7f77dba259ce877de8573143c224d9e8051e2852ce1131ec3dc3374875b2ccbacb353ecfd01061c09389207978160fb6637e48fbcd326d0ce71924d8776e068ba23712d227888947e25605abae7f779739e237f0707ddf1b4019ac95596b5bcebc4fb423d3c9c0160ce26dbb9e5d9dcfae74fda43259592cd1857af469479f3428217743aef24644956bc86887bdc7b71b37fb329672a0906a065707f8f85edbac0f9a204361641f2816b6a883b6d00d16dee0863f2b8dc0d4cbbb18cf17ba6e3eb8ba6e180c346d5ab454140a347a4c570f5d9b58f843b21d97611d7e2d338a6f76998dcc178b9122cd960ea74c26b79506dcf3643d495ee8ee46ea7198f959f46ef2f836210e55bb6d25f7b07af512532c732fc22c552eb5da77c72c93ba5ebcff00ac98544fae752fd04119518ddeaf1d83cd514bae4741ac1b5321a033fad3fb38edea2e27352ae1f460e2acfb7930d4ded15f19b5b6c8944bc3fd58291e1bcc4cb7f18765c842b186c86680a32a729f8c534cbc5eff038a19e7f57729ee864c9c2efb6823b91b1d9839fd5bc95c400778532529e51bcbbaa767d80c52e1e59b10edb159365037a98b1dba6813a450102a28bdc6db47fe723435c349160549763b75913103e54f2e003a2ff622a10290826667351040c0ffc92906562f85e9e13030e34d25378886df58464f05bb4fc57483537b97c189f7048ee356d04b22bfa4f46f0a059f38207b8f1283ad737c467115b519f15e42219f50f878448fdc2d4cef49787566a5cded7cba1b67d8d5eda07caab047feb0fb93294090267bb4cd36440a96ac229204bef944cf270afeff7ce7e80036903073bb71e8fe497bf00b7637a0e6969e0dfad80ee7d7412f3c441f1ac92274a28b79fafc7a333b6f5fb06e5d64ae7cf289240492fe042d8c6ccf47696168740bd240f50fa704e76c9453d9a0dcaf71c771d16655e64fa38bc41c8b816b90747769e33ee4891637cff40533fdf17ddde8296c2dd2926118c47a461b6ecfea5dd56bc9236a81ce2b4bc27ad33058ad79a6ab886850e7ce0d4bbce413c6a383dd903ddf8ed751a52ab2cbeae6b8e4b89bc0d8409f8745b464e7290345e41ffdcbd96af3394aa7cdf2ec2c37b58a21ea864c139636aa8572c49c9f3ac8a4e78c2a93fd07eb6baaeda6d74e6f7a6c93354169cb46093a756747bb8290c19a8254f59410d8ee2f923e281b79f0f8b208f756f1fd566b6cecde109ca8643a3964f5154b7885c204a1a235fd2e3df0b86e19d1e9d25cbb134d0711eb8ce37ec0a813f5be9ea577253231fe0188a4bc3298889e9eecc7a0d8bca37d1741722539b991653a5cbd9463ae106ebf5710d47d09d059b629f0aca5652d40aa6e805980ba507de0724353224abc4f9f11177416d6f2a379f2030221c64b2b6c523bcef95a3ec9456053ef405c39b0f3e7cdd2c51fdad4153ac9fd484064497bc2f612a37ec0ff99320c7562d15cbaad5e6578d71523e21a076b2e6840c96ef57cae9d1dbf322b464cdcc03c00b4f8ae7dcf6aacf10dc3b319dc5f31bab0a9f69dc3f2cee82bf7cb60d0d4ec9146b36a7a268430a587f32db58c6801b33fb2a562ea06adcbf95698139da764e4306eedc9f45384b1da5bbb1965027c20097a0beacfb99b68b61781e46586fca47483c5b8c3288957553587c25c9ebcf5593cfd01058ba533ce18cf12a83889d7051f6e23b7aac5205030733435cc7c3bef3faa03772b9e9f7d73e53023ed27d8a09ca05bddddbd2e3642060477d551277749bc6e5880d57f4afe76b9e812aa25adb8c0bf2cdcaaa8cb063a16c6a8d69000c47410734f3e5694513ef879ad875e78343e81f6f404205ba8290560df08c3e92134f379d347c273f94de32ad5af376c14306f4fdef6cb39d8d6ceb42da70a0e00b59391960e2fcf9d0193a8b4b1d6e56374e0837bd68683eccf0bff571aa1f52edc6dc00aa42d70615d21eed60fcea52cdedd177527985245692f49472cd7a9cc0e2792993a10dc6e59c204d1ac69c6e0c87b653b4dd0aa1fe3c7eda0fc63eb2f0556795eabdd4cea4660b08c31fa1e75b5edf9b7949c89c016257e142567e8a1c8d25ef00eba359ca8f8f7396d1e71ec6ee7f42f9ab771674642ec373a2eea8b2883d99d86d023f5e1ab7c9c08832679d2602b8b195e1de9ea3d5ac1cf4ea3c4f932e465953c0e0562f8ab2a56e6febf1c85e4f0580fb04b7a2ea51f12b49f22a3beda77ae559d3c1b6d598329c51388324b6890a93a66ecec51e64b9bfb63d8676c3d483834947e392abef489e0ba01e8826556b6e803e4d8ca91f0f5162061266bf326fa97861c1fdc816229765ba28c42e59820c8108a68c84f5717d93c9ba88c7a35345ac3989145ef8648e1cf5849dd923e8a48d48f873522358b5d12bc7e8c6e332379c8757fb39cda31431756aa2cdbaa0332d17a9fd2c8b13f71acc3d7a0f3a7838df222d3b3cde2f955d6d56bbd26e2a2e916f0b50efa735a77987cd73da18f9750cff24babc8e8dbaeb2b044ecac63f5dc05abb73d4a399262bf237ad7ecd1bee777edfc9376e498d46e12e8b1dda985e66c813a97c427664626a8c393b08390d683957c9d1bccf7b350407d809c97a5e598a4419243aaaba10ecff78acc3d0ff438dca6d464907148b323979348e8f1043acf9500d295858aa52f115bd1a4ad4a3a41dd5177184f6d4b5ee21d5ff847553fb02280bc8a2612978f9506152d5b93c15e6d939eff8f83ee6d0af76b71006e339a674672979156e184ebdb74a06e59e5d62330ead30c71c1879d010845baa76598817f0bb67c2771f4c36b377fd873932e9b8ea8d880e59d8ba0ef151b3fd5d35c521dfbf9b9a322e4fdfe5661f37e5770b2badfa7dd205761f83c78ee60416fb3b9394bc54cc7deb806be4a574141c64c0c67ca7c33b0d77511748e806d48a88e137aa89b4b817636e546a2eb64bb82147931d13246d7339490b7c24a3b013dc9d768d556fbe23e79c4571e2368c9da7950bd2f4c2dd11be0302316e59c2ddd231a019633de140dad567cf9de24ff099dc7412b297b834ac1b5f64c2ab35d96b47082708accef90ee1dbc940d4de5925a1d7b03e54f399bc9dbfd96bf67c180adaf54de39faf25c55d94840a4a694ed6cc4263bfc774b58c90750312a89723ebea0b420e0ea2dd2e7f3902802dc40c4847503e1342cd7c9fd36a8035748e8fefcf7ebe5c0b1bc8045181b244a76026e65a142a343da89fb6cc28f3de1a9c70edfa6d5f06b04f0ddd5ed66709c6729b7ef6756147d08631d89e4e1684e8a12bb661ed41909ede074af16051b120e606b7b42e05ca1f12257e2f30b2844d47bab382373a52ba9de540ad231475a9a0af48874a050b105ad92826670bb13ff6e7591b69af7c1aeedf595b71cf4d4cd141adab790e52f074c27f55e33267ec4908044358c699170a22c0d546579dc0036f212528c4e683d1d2f0e6eb95439f3e58ad3ec6126ae875d099354a73ba5b3a09e278213e45082ae16f4e9223031a8e163836c96bbc0861c7b6925d9f5df74c3b31b0f18cc704e358cb505528970581bf1e604318d0847c4675f034cd65fea09466c8f95ea74449f2a8b3d838d24b9a99cd6ab14d9349abb0ee6473630ab3a8f9d310f90a8fdddc6787ad7f5ab2a44ccc1396e720c90a47a57e0f41b6140c21e4057f4c7ad99ef8b6c159e2c215be7e2bcbd993dd91545130654e04a6c1bc32beb5ef2021a824c01404c474b20a79c0abeadc2c0669c78e4659940b1c7fc55c6ba81f981172a7286630609469d621c75a22e545f2b31b07d830c3c001f8b3a47a5f97607beaf68a337bcc517b0b4de3dffca7a27e24a4a7b97f3668dddbc03cd5fda911cad5480a23d39b66a8dd8d391c4b8281846c3658f5b6c70e2005530b27e2bc498c03743d0dd30607103a83c0a77249e80a2995fde23a9719960d655ea760f620817dc42e38e425d9a0b3e206ab7f6c06ecfe567a0f504d47d2733b9a61561fce6105180f28515377960b91d794d3ee52f70932ab0ae6b0bfff8876b0851363c50a739676e788e89f872a929c01a3842da875e5670d18431c277975e55475eff3d81b39f4080c8e31d2b15e3d20a9133e36e1f7229d62db2b7e787d054f92504d63d6e00966d4a7aa9ff510e112dd856138a050be735790c2558acc387f1e40eb0001c53075f77176444f306e57fc86d1b32678ebdae09ee0c714bbfd2c6746bcbd8e8f7ddfefd6422a0dc2b785f167588dd5c427538f555ab3f5aeded6b7b480e484e108c85b99f9661c4e5b1f6b4b72d2930da6fde3296d94e04df2f1dcab0ece9e0b68eed9263c5d353bce0be637089b79e3a4b77e2e9993fbedebe92390aa4bf51937d94de2605aecf141d2982f8b8a7976dfc5babef2c58d57cd1945d56b29fbec9b665b3bd947050a35cef5667ca58effecfcd7bda5f575db2702caace2d4ecbfe81fb0e07bee73040fb2cf372d8721b6fad27c8fe14c866a481041922dce04be5eaa4ae235ee12c54928d68981166e2e858766166dce9c1704f68219f03ad7a9077fcd4a52d81408e7f458a22e7c64530595c40c18380081ff24472cb889e7f68ce09f5540eb30e557d808835d16851cc5d763faf2b1ef5a3e5fa59978cb350e2a57c423cf30d5ccf901bc0da733ff9cb9398c1b9be219b0b8bab6dbb76dd92d4112ca349468e2c42def997f29337345c4e82541f4082d6201bba4f7f1edd374178842e4d76711250a276ba52506824e1eeea04c1265adf829348ee1ab8f0ea684b2dbc1cf3d594e0f4f532def94bff9ded5fd64c1e6bc53b196b525e7fa69ad38c112b15e59e78c86966ed199d12b66cf385cf8c2ff1a0d6565c28da822af20df5c35f415ecde6dff1bfe94993700afb9455afae1be54d34a6c9cab8404ace5060e6005ad98512828a88abfb276204ea61fb2d971cc4df96d6de45c7a39b6686b0213f5eed9964da2a8478553aa811a93ffcbcad3c9684624fa3845e724068e739a8f1e9ae7d2d07d0be506c2191be37181f8867959fd0e4c0752a71db8f92002b0bb026feb228818b541889eedd6c4f821b1aafbb914dff08536563ca7b2e115a4ce676c01dae4e803130d75d7a20ad796ddad98dd05f00bc1ebec89a9e78b066a88a9b22eb40907847001c44e8ca5a467ec3956bf7b4c4fdbea51fc7d9028d8a7fc39c1f7128a6f97cdcdb151de1e54a6ffbc455a47c365aa37091d8efa63300d2acd43bff06be00d954e1811a97ef69a0b28b9a344ab7744f169be95139c1604713441e6c89a924fc3194112f489d1edcc160b1363882ae3556d84af36085e57003ec7f4d05dac2c9501d39be0b13ad78205327533de5de44a65536858efb4ded201a8f68eb17efb83c95c55529c15e9b0ecdd370ed7d6ff25e53199c223633edc5b6e9d52d50294a97123721c0ec5c6ccc33a707d21bc5fe20a1276d463b59786f2963c9e7cb7f908836cb1c488c889afb1295b6c09448d9c9bd8bad5dc52abbaacde7e9a0ef1c7cf83207936a0c49286149bdbef6cb3be60376fad6bcdc86eac80923973a93bd95b03956fb355010df9f03", 0xfff, 0x2}], 0x8, &(0x7f0000001340)) [ 231.856082][T13637] loop1: detected capacity change from 156 to 0 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) [ 231.927153][T13646] loop1: detected capacity change from 156 to 0 16:26:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) 16:26:51 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00), 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) [ 232.037511][T13652] loop3: detected capacity change from 8 to 0 16:26:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:51 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10002, 0x0) 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00), 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) [ 232.148106][T13652] loop3: detected capacity change from 8 to 0 16:26:51 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00), 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4800}, 0x4000050) 16:26:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0x0, 0x0) 16:26:51 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xffffffffffffffff, 0x4000000b, 0xffffffffffffffff, 0x0) 16:26:51 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0xbb7) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:52 executing program 2: socketpair(0x0, 0x80c0d, 0x0, 0x0) 16:26:52 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00', 0xffffffffffffffff) 16:26:52 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x40dd, &(0x7f0000000680)={0x0, 0x3ab0, 0x4, 0x2, 0x192}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x45eb, &(0x7f0000000780)={0x0, 0x54f8, 0x0, 0x1, 0x262, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYRES32=r4, @ANYRES32=r1], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c045) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x100088d5) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', r0) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d6bc2774cfb2abe199c688fa5e94293056572bc8d2082cc155d67c997b0db215ad600a160891c6f5b074fa00d27cfa9d1b5a68fa7c8f839ae93be7bd82624113d4894b52725c9ef88902b8130aad31180cc66c1891cd09ab152aa36e7a69b98c136cbef2dc7242d21ab03da78f71e730a9056ff35fe7437dd786450752321e59a", 0xa4, 0x9c36}, {&(0x7f00000003c0)="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", 0xfc, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid>', @ANYRESDEC=r5, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:26:52 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 16:26:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='oom_adj\x00') ioctl$KVM_GET_XCRS(r0, 0x8188aea6, 0x0) 16:26:52 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 16:26:52 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) [ 232.772870][T13700] loop3: detected capacity change from 158 to 0 16:26:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:52 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:52 executing program 3: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xbe7, 0x2040) 16:26:52 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:52 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0xf70, 0x2}], 0x8, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x0, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x0, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x0, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)) 16:26:52 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) 16:26:52 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}, {&(0x7f00000003c0)='\"', 0x1, 0x9e8f}], 0x0, 0x0) 16:26:52 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:52 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rxrpc_rx_data\x00'}, 0x10) [ 233.145915][T13736] loop4: detected capacity change from 158 to 0 16:26:52 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2f83, 0x0, 0x2, 0x0, 0x0) 16:26:52 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x0, 0x32, 0x62, 0x33, 0x0, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x0, 0x66], 0x2d, [0x0, 0x38], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x0, 0x0, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) [ 233.188912][T13735] loop2: detected capacity change from 7 to 0 [ 233.208736][T13735] 9pnet: Insufficient options for proto=fd 16:26:52 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x300424, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 233.278972][T13745] 9pnet: Insufficient options for proto=fd [ 233.321476][T13736] loop4: detected capacity change from 158 to 0 [ 233.329190][T13738] loop2: detected capacity change from 7 to 0 16:26:53 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:26:53 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:53 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 16:26:53 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 233.410854][T13757] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:26:53 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) [ 233.480232][T13757] 9pnet: Insufficient options for proto=fd 16:26:53 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 233.537761][T13768] 9pnet: Insufficient options for proto=fd [ 233.556679][T13767] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:26:53 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 16:26:53 executing program 3: process_vm_writev(0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/98, 0x62}], 0x1, &(0x7f00000034c0)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, 0x0) 16:26:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x101000, 0x0) 16:26:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 16:26:53 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') 16:26:53 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x0) io_uring_enter(r0, 0x2f83, 0x0, 0x0, 0x0, 0x0) 16:26:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000043c0)='/proc/zoneinfo\x00', 0x0, 0x0) 16:26:53 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdb, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d283156"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x34, 0x32, 0x0, 0x0, 0x30, 0x0, 0x66], 0x2d, [0x35, 0x31, 0x30], 0x2d, [0x33, 0x66, 0x0, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x34, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000015c0)={{0x77359400}, {r2, r3+60000000}}, 0x0) 16:26:53 executing program 2: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0x10001, 0x100}}, 0x28) r0 = syz_io_uring_complete(0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000020c0)={0x28, 0x2, 0x0, {0x1, 0x2, 0x5}}, 0x28) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x776) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000002100)) r1 = syz_io_uring_complete(0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000002140)) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x30, 0x0, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x8, 0xffffffff, 0x8, 0x81]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x41) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000002280)=0x1) read$FUSE(r0, &(0x7f00000022c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000004300)={0x18, 0x0, r2, {0x2}}, 0x18) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000043c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000004440)='TIPCv2\x00', 0xffffffffffffffff) 16:26:53 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:53 executing program 0: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9c36}], 0x0, 0x0) 16:26:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:53 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) [ 234.087316][T13809] loop1: detected capacity change from 8 to 0 [ 234.106710][T13814] loop0: detected capacity change from 156 to 0 [ 234.186448][T13809] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 234.201212][T13823] 9pnet: Insufficient options for proto=fd [ 234.210280][T13814] loop0: detected capacity change from 156 to 0 16:26:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd6d, 0x1}, 0x40) 16:26:53 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000039c0)={0x0, 0x3938700}) [ 234.253402][T13828] loop1: detected capacity change from 8 to 0 [ 234.281119][T13832] 9pnet: Insufficient options for proto=fd 16:26:53 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 16:26:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 234.337004][T13828] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:26:54 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) 16:26:54 executing program 1: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) 16:26:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000001080)='devices.deny\x00', 0x2, 0x0) 16:26:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) 16:26:54 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:26:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:54 executing program 0: clock_gettime(0x0, &(0x7f00000019c0)) 16:26:54 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 16:26:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 16:26:54 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 16:26:54 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 16:26:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x20}}, 0x0) [ 234.796884][T13868] fuse: Bad value for 'fd' 16:26:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xbe7, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 16:26:54 executing program 3: socketpair(0x28, 0x0, 0x2, &(0x7f0000000180)) [ 234.825233][T13868] fuse: Bad value for 'fd' 16:26:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 16:26:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:26:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:54 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000d00)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:54 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x2, &(0x7f0000000400)) 16:26:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1fe, 0x2}], 0x0, &(0x7f0000001340)) 16:26:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) 16:26:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:26:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x31, 0xffffffffffffffff, 0x0) [ 235.298700][T13894] loop4: detected capacity change from 1 to 0 [ 235.332343][T13894] EXT4-fs (loop4): unable to read superblock 16:26:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 235.366748][T13900] mmap: syz-executor.0 (13900) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 235.402548][T13894] loop4: detected capacity change from 1 to 0 [ 235.410168][T13894] EXT4-fs (loop4): unable to read superblock 16:26:55 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00', 0xffffffffffffffff) 16:26:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:55 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 16:26:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:55 executing program 1: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 16:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:26:55 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, 0x0) 16:26:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:56 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x40dd, &(0x7f0000000680)={0x0, 0x3ab0, 0x4, 0x2, 0x192}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x45eb, &(0x7f0000000780)={0x0, 0x54f8, 0x0, 0x1, 0x262, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x2000c045) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d6bc2774cfb2abe199c688fa5e94293056572bc8d2082cc155d67c997b0db215ad600a160891c6f5b074fa00d27cfa9d1b5a68fa7c8f839ae93be7bd82624113d4894b52725c9ef88902b8130aad31180cc66c1891cd09ab152aa36e7a69b98c136cbef2dc7242d21ab03da78f71e730a9056ff35fe7437dd786450752321e59a", 0xa4, 0x9c36}, {&(0x7f00000003c0)="224c91ced37ad1818a166c39d828d05f0e28c2180ec2cdb6a92662662ee9c5779d10a178ee8afdcd27d8bb23fbdfb62c27ef1a18632314f49f8a425f6d7a8e1f89875c923208cecd6a59ad33c4a04118a8d15ea10d8e60e2fc144be75e25ac6ce4d66fd97da79e00e8c5c35c548c446812436cd67a53284e1bf9e5661615342aa76d97f7663a7b194b26ee571a4822d59cd147c275ce01b5d23947f186499cba98941d731bad53f7d7b2043ed4f96616189525b39b956ff6f0e492f8ce96520107550e1943023b978c76dc101d590d05c98acabc6ad4e5103e38b7a5b05f7a0aacea387629a3351147cf39e1e31ea318a43344ceeb", 0xf5, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid>', @ANYRESDEC, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a04757365f7ff5c2c65916964bf", @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:26:56 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000c80)='erspan0\x00'}) 16:26:56 executing program 2: process_vm_writev(0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/98, 0x62}], 0x1, &(0x7f00000034c0)=[{&(0x7f00000032c0)=""/15, 0xf}, {0x0}], 0x2, 0x0) 16:26:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:56 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000005c0)=ANY=[]) [ 236.689009][T13952] loop5: detected capacity change from 158 to 0 16:26:56 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x600) 16:26:56 executing program 4: getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) [ 236.905802][T13962] loop5: detected capacity change from 158 to 0 [ 237.037088][T13971] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 237.047226][T13971] VFS: Can't find a romfs filesystem on dev loop2. [ 237.047226][T13971] 16:26:56 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 237.125819][T13971] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 237.157486][T13971] VFS: Can't find a romfs filesystem on dev loop2. [ 237.157486][T13971] 16:26:56 executing program 4: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 16:26:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 16:26:57 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:26:57 executing program 5: socketpair(0x11, 0x2, 0x80008003, &(0x7f0000000040)) 16:26:57 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000082c0)='/dev/bsg\x00', 0x28200, 0x0) 16:26:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:58 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:58 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @multicast2}}) 16:26:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf2}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 16:26:58 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000d, 0x2133, 0xffffffffffffffff, 0x0) 16:26:58 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a40)='wireguard\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000050c0)='TIPCv2\x00', r0) 16:26:58 executing program 1: syz_io_uring_setup(0x45eb, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000003c0)="224c91ced37ad1818a166c39d828d05f0e28c2180ec2cdb6a92662662ee9c5779d10a178ee8afdcd27d8bb23fbdfb62c27ef1a18632314f49f8a425f6d7a8e1f89875c923208cecd6a59ad33c4a04118a8d15ea10d8e60e2fc144be75e25ac6ce4d66fd97da79e00e8c5c35c548c446812436cd67a53284e1bf9e5661615342aa76d97f7663a7b194b26ee571a4822d59cd147c275ce01b5d23947f186499cba98941d731bad53f7d7b2", 0xaa, 0x9e8f}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00', @ANYBLOB, @ANYBLOB, @ANYBLOB]) [ 239.139252][T14022] loop1: detected capacity change from 158 to 0 [ 239.225044][T14022] romfs: Unknown parameter 'TIPC' 16:26:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:26:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x9}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:26:59 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d", 0x24, 0x9c36}, {0x0}], 0x2062002, &(0x7f00000005c0)=ANY=[]) 16:26:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 16:26:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:26:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x204, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 239.597225][T14034] loop2: detected capacity change from 156 to 0 [ 239.711716][T14034] loop2: detected capacity change from 156 to 0 16:27:00 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x4, 0x0) mmap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x100000e, 0x12, 0xffffffffffffffff, 0x22d16000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000743000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1000000000000, 0x10000000002) 16:27:00 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}], 0x0, 0x0) 16:27:00 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9c36}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB=',fowne', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB]) 16:27:00 executing program 4: socketpair(0x1a, 0x0, 0xac, &(0x7f0000003ac0)) 16:27:00 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdf, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d28315635c960ef"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="9451c9abf91d040c52a515d4f14bfb0b9d8920d247f42df3d66848f728d1d788c556fde9c6af8036f8d436f8d5af84246b2a9d177ba6c755da388c492812147a23520323bce2cf50ec66322a00c8c99ac9d91f7c1ab5491077181305f2efd41d7731a17bfe17f2ae01856358fe76d5eed51d19c13c4560734bc212def0ae86d7042c80aefa150868fb49d97c881b9c7f77dba259ce877de8573143c224d9e8051e2852ce1131ec3dc3374875b2ccbacb353ecfd01061c09389207978160fb6637e48fbcd326d0ce71924d8776e068ba23712d227888947e25605abae7f779739e237f0707ddf1b4019ac95596b5bcebc4fb423d3c9c0160ce26dbb9e5d9dcfae74fda43259592cd1857af469479f3428217743aef24644956bc86887bdc7b71b37fb329672a0906a065707f8f85edbac0f9a204361641f2816b6a883b6d00d16dee0863f2b8dc0d4cbbb18cf17ba6e3eb8ba6e180c346d5ab454140a347a4c570f5d9b58f843b21d97611d7e2d338a6f76998dcc178b9122cd960ea74c26b79506dcf3643d495ee8ee46ea7198f959f46ef2f836210e55bb6d25f7b07af512532c732fc22c552eb5da77c72c93ba5ebcff00ac98544fae752fd04119518ddeaf1d83cd514bae4741ac1b5321a033fad3fb38edea2e27352ae1f460e2acfb7930d4ded15f19b5b6c8944bc3fd58291e1bcc4cb7f18765c842b186c86680a32a729f8c534cbc5eff038a19e7f57729ee864c9c2efb6823b91b1d9839fd5bc95c400778532529e51bcbbaa767d80c52e1e59b10edb159365037a98b1dba6813a450102a28bdc6db47fe723435c349160549763b75913103e54f2e003a2ff622a10290826667351040c0ffc92906562f85e9e13030e34d25378886df58464f05bb4fc57483537b97c189f7048ee356d04b22bfa4f46f0a059f38207b8f1283ad737c467115b519f15e42219f50f878448fdc2d4cef49787566a5cded7cba1b67d8d5eda07caab047feb0fb93294090267bb4cd36440a96ac229204bef944cf270afeff7ce7e80036903073bb71e8fe497bf00b7637a0e6969e0dfad80ee7d7412f3c441f1ac92274a28b79fafc7a333b6f5fb06e5d64ae7cf289240492fe042d8c6ccf47696168740bd240f50fa704e76c9453d9a0dcaf71c771d16655e64fa38bc41c8b816b90747769e33ee4891637cff40533fdf17ddde8296c2dd2926118c47a461b6ecfea5dd56bc9236a81ce2b4bc27ad33058ad79a6ab886850e7ce0d4bbce413c6a383dd903ddf8ed751a52ab2cbeae6b8e4b89bc0d8409f8745b464e7290345e41ffdcbd96af3394aa7cdf2ec2c37b58a21ea864c139636aa8572c49c9f3ac8a4e78c2a93fd07eb6baaeda6d74e6f7a6c93354169cb46093a756747bb8290c19a8254f59410d8ee2f923e281b79f0f8b208f756f1fd566b6cecde109ca8643a3964f5154b7885c204a1a235fd2e3df0b86e19d1e9d25cbb134d0711eb8ce37ec0a813f5be9ea577253231fe0188a4bc3298889e9eecc7a0d8bca37d1741722539b991653a5cbd9463ae106ebf5710d47d09d059b629f0aca5652d40aa6e805980ba507de0724353224abc4f9f11177416d6f2a379f2030221c64b2b6c523bcef95a3ec9456053ef405c39b0f3e7cdd2c51fdad4153ac9fd484064497bc2f612a37ec0ff99320c7562d15cbaad5e6578d71523e21a076b2e6840c96ef57cae9d1dbf322b464cdcc03c00b4f8ae7dcf6aacf10dc3b319dc5f31bab0a9f69dc3f2cee82bf7cb60d0d4ec9146b36a7a268430a587f32db58c6801b33fb2a562ea06adcbf95698139da764e4306eedc9f45384b1da5bbb1965027c20097a0beacfb99b68b61781e46586fca47483c5b8c3288957553587c25c9ebcf5593cfd01058ba533ce18cf12a83889d7051f6e23b7aac5205030733435cc7c3bef3faa03772b9e9f7d73e53023ed27d8a09ca05bddddbd2e3642060477d551277749bc6e5880d57f4afe76b9e812aa25adb8c0bf2cdcaaa8cb063a16c6a8d69000c47410734f3e5694513ef879ad875e78343e81f6f404205ba8290560df08c3e92134f379d347c273f94de32ad5af376c14306f4fdef6cb39d8d6ceb42da70a0e00b59391960e2fcf9d0193a8b4b1d6e56374e0837bd68683eccf0bff571aa1f52edc6dc00aa42d70615d21eed60fcea52cdedd177527985245692f49472cd7a9cc0e2792993a10dc6e59c204d1ac69c6e0c87b653b4dd0aa1fe3c7eda0fc63eb2f0556795eabdd4cea4660b08c31fa1e75b5edf9b7949c89c016257e142567e8a1c8d25ef00eba359ca8f8f7396d1e71ec6ee7f42f9ab771674642ec373a2eea8b2883d99d86d023f5e1ab7c9c08832679d2602b8b195e1de9ea3d5ac1cf4ea3c4f932e465953c0e0562f8ab2a56e6febf1c85e4f0580fb04b7a2ea51f12b49f22a3beda77ae559d3c1b6d598329c51388324b6890a93a66ecec51e64b9bfb63d8676c3d483834947e392abef489e0ba01e8826556b6e803e4d8ca91f0f5162061266bf326fa97861c1fdc816229765ba28c42e59820c8108a68c84f5717d93c9ba88c7a35345ac3989145ef8648e1cf5849dd923e8a48d48f873522358b5d12bc7e8c6e332379c8757fb39cda31431756aa2cdbaa0332d17a9fd2c8b13f71acc3d7a0f3a7838df222d3b3cde2f955d6d56bbd26e2a2e916f0b50efa735a77987cd73da18f9750cff24babc8e8dbaeb2b044ecac63f5dc05abb73d4a399262bf237ad7ecd1bee777edfc9376e498d46e12e8b1dda985e66c813a97c427664626a8c393b08390d683957c9d1bccf7b350407d809c97a5e598a4419243aaaba10ecff78acc3d0ff438dca6d464907148b323979348e8f1043acf9500d295858aa52f115bd1a4ad4a3a41dd5177184f6d4b5ee21d5ff847553fb02280bc8a2612978f9506152d5b93c15e6d939eff8f83ee6d0af76b71006e339a674672979156e184ebdb74a06e59e5d62330ead30c71c1879d010845baa76598817f0bb67c2771f4c36b377fd873932e9b8ea8d880e59d8ba0ef151b3fd5d35c521dfbf9b9a322e4fdfe5661f37e5770b2badfa7dd205761f83c78ee60416fb3b9394bc54cc7deb806be4a574141c64c0c67ca7c33b0d77511748e806d48a88e137aa89b4b817636e546a2eb64bb82147931d13246d7339490b7c24a3b013dc9d768d556fbe23e79c4571e2368c9da7950bd2f4c2dd11be0302316e59c2ddd231a019633de140dad567cf9de24ff099dc7412b297b834ac1b5f64c2ab35d96b47082708accef90ee1dbc940d4de5925a1d7b03e54f399bc9dbfd96bf67c180adaf54de39faf25c55d94840a4a694ed6cc4263bfc774b58c90750312a89723ebea0b420e0ea2dd2e7f3902802dc40c4847503e1342cd7c9fd36a8035748e8fefcf7ebe5c0b1bc8045181b244a76026e65a142a343da89fb6cc28f3de1a9c70edfa6d5f06b04f0ddd5ed66709c6729b7ef6756147d08631d89e4e1684e8a12bb661ed41909ede074af16051b120e606b7b42e05ca1f12257e2f30b2844d47bab382373a52ba9de540ad231475a9a0af48874a050b105ad92826670bb13ff6e7591b69af7c1aeedf595b71cf4d4cd141adab790e52f074c27f55e33267ec4908044358c699170a22c0d546579dc0036f212528c4e683d1d2f0e6eb95439f3e58ad3ec6126ae875d099354a73ba5b3a09e278213e45082ae16f4e9223031a8e163836c96bbc0861c7b6925d9f5df74c3b31b0f18cc704e358cb505528970581bf1e604318d0847c4675f034cd65fea09466c8f95ea74449f2a8b3d838d24b9a99cd6ab14d9349abb0ee6473630ab3a8f9d310f90a8fdddc6787ad7f5ab2a44ccc1396e720c90a47a57e0f41b6140c21e4057f4c7ad99ef8b6c159e2c215be7e2bcbd993dd91545130654e04a6c1bc32beb5ef2021a824c01404c474b20a79c0abeadc2c0669c78e4659940b1c7fc55c6ba81f981172a7286630609469d621c75a22e545f2b31b07d830c3c001f8b3a47a5f97607beaf68a337bcc517b0b4de3dffca7a27e24a4a7b97f3668dddbc03cd5fda911cad5480a23d39b66a8dd8d391c4b8281846c3658f5b6c70e2005530b27e2bc498c03743d0dd30607103a83c0a77249e80a2995fde23a9719960d655ea760f620817dc42e38e425d9a0b3e206ab7f6c06ecfe567a0f504d47d2733b9a61561fce6105180f28515377960b91d794d3ee52f70932ab0ae6b0bfff8876b0851363c50a739676e788e89f872a929c01a3842da875e5670d18431c277975e55475eff3d81b39f4080c8e31d2b15e3d20a9133e36e1f7229d62db2b7e787d054f92504d63d6e00966d4a7aa9ff510e112dd856138a050be735790c2558acc387f1e40eb0001c53075f77176444f306e57fc86d1b32678ebdae09ee0c714bbfd2c6746bcbd8e8f7ddfefd6422a0dc2b785f167588dd5c427538f555ab3f5aeded6b7b480e484e108c85b99f9661c4e5b1f6b4b72d2930da6fde3296d94e04df2f1dcab0ece9e0b68eed9263c5d353bce0be637089b79e3a4b77e2e9993fbedebe92390aa4bf51937d94de2605aecf141d2982f8b8a7976dfc5babef2c58d57cd1945d56b29fbec9b665b3bd947050a35cef5667ca58effecfcd7bda5f575db2702caace2d4ecbfe81fb0e07bee73040fb2cf372d8721b6fad27c8fe14c866a481041922dce04be5eaa4ae235ee12c54928d68981166e2e858766166dce9c1704f68219f03ad7a9077fcd4a52d81408e7f458a22e7c64530595c40c18380081ff24472cb889e7f68ce09f5540eb30e557d808835d16851cc5d763faf2b1ef5a3e5fa59978cb350e2a57c423cf30d5ccf901bc0da733ff9cb9398c1b9be219b0b8bab6dbb76dd92d4112ca349468e2c42def997f29337345c4e82541f4082d6201bba4f7f1edd374178842e4d76711250a276ba52506824e1eeea04c1265adf829348ee1ab8f0ea684b2dbc1cf3d594e0f4f532def94bff9ded5fd64c1e6bc53b196b525e7fa69ad38c112b15e59e78c86966ed199d12b66cf385cf8c2ff1a0d6565c28da822af20df5c35f415ecde6dff1bfe94993700afb9455afae1be54d34a6c9cab8404ace5060e6005ad98512828a88abfb276204ea61fb2d971cc4df96d6de45c7a39b6686b0213f5eed9964da2a8478553aa811a93ffcbcad3c9684624fa3845e724068e739a8f1e9ae7d2d07d0be506c2191be37181f8867959fd0e4c0752a71db8f92002b0bb026feb228818b541889eedd6c4f821b1aafbb914dff08536563ca7b2e115a4ce676c01dae4e803130d75d7a20ad796ddad98dd05f00bc1ebec89a9e78b066a88a9b22eb40907847001c44e8ca5a467ec3956bf7b4c4fdbea51fc7d9028d8a7fc39c1f7128a6f97cdcdb151de1e54a6ffbc455a47c365aa37091d8efa63300d2acd43bff06be00d954e1811a97ef69a0b28b9a344ab7744f169be95139c1604713441e6c89a924fc3194112f489d1edcc160b1363882ae3556d84af36085e57003ec7f4d05dac2c9501d39be0b13ad78205327533de5de44a65536858efb4ded201a8f68eb17efb83c95c55529c15e9b0ecdd370ed7d6ff25e53199c223633edc5b6e9d52d50294a97123721c0ec5c6ccc33a707d21bc5fe20a1276d463b59786f2963c9e7cb7f908836cb1c488c889afb1295b6c09448d9c9bd8bad5dc52abbaacde7e9a0ef1c7cf83207936a0c49286149bdbef6cb3be60376fad6bcdc86eac80923973a93bd95b03956fb355010df9f031f", 0x1000, 0x2}], 0x8, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x34, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) r2 = perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80000000) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)) 16:27:00 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={r0, r1+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) [ 240.545319][T14059] loop1: detected capacity change from 156 to 0 [ 240.552388][T14060] loop5: detected capacity change from 156 to 0 [ 240.589051][T14061] loop2: detected capacity change from 8 to 0 [ 240.633096][T14061] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 240.649806][T14060] loop5: detected capacity change from 156 to 0 [ 240.685057][T14059] loop1: detected capacity change from 156 to 0 [ 240.686639][T14077] 9pnet: Insufficient options for proto=fd [ 240.810257][T14081] 9pnet: Insufficient options for proto=fd [ 240.824468][T14077] loop2: detected capacity change from 8 to 0 [ 240.907059][T14077] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 16:27:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000002740)={[], [{@fowner_lt={'fowner<', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}]}) renameat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00') 16:27:00 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) 16:27:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:27:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:01 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000005c0)=ANY=[]) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 241.356131][T14092] romfs: Unknown parameter 'fowner<00000000000000060929' 16:27:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) [ 241.440699][T14099] romfs: Unknown parameter 'fowner<00000000000000060929' 16:27:01 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 16:27:01 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 16:27:01 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x2}], 0x8, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x0, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x0, 0x34, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6, 0x2}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) 16:27:01 executing program 1: getresuid(&(0x7f0000000500), 0x0, 0x0) 16:27:01 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid_for_children\x00') 16:27:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00', r0) 16:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010101}}) 16:27:01 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1001022, &(0x7f00000002c0)) 16:27:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x78) [ 242.233861][T14133] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:27:01 executing program 5: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 242.313340][T14141] 9pnet: Insufficient options for proto=fd 16:27:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:02 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) [ 242.383593][T14141] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 242.434066][T14133] 9pnet: Insufficient options for proto=fd 16:27:02 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003ac0)) 16:27:02 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) fork() 16:27:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:27:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x40dd, &(0x7f0000000680)={0x0, 0x3ab0, 0x0, 0x2, 0x192}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000740)) syz_io_uring_setup(0x0, &(0x7f0000000780)={0x0, 0x54f8, 0x0, 0x1, 0x262}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x100088d5) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d6bc2774cfb2abe199c688fa5e94293056572bc8d2082cc155d67c997b0db215ad600a160891c6f5b074fa00d27cfa9d1b5a68fa7c8f839ae93be7bd82624113d4894b52725c9ef88902b8130aad31180cc66c1891cd09ab152aa36e7a69b98c136cbef2dc7242d21ab03da78f71e730a9056ff35fe7437dd786450752321e59a", 0xa4, 0x9c36}, {0x0, 0x0, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid>', @ANYRESDEC, @ANYBLOB=',fowner>', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:27:02 executing program 0: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',', @ANYBLOB, @ANYBLOB]) 16:27:02 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) socketpair(0x1a, 0x6, 0xac, &(0x7f0000003ac0)) 16:27:02 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x80000000}]) [ 242.785906][T14181] loop4: detected capacity change from 158 to 0 16:27:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 16:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:27:02 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[], [{@dont_appraise='dont_appraise'}, {@obj_user={'obj_user'}}, {@subj_role={'subj_role', 0x3d, '{)\\-@:\'^+]'}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x19}}, {@smackfshat={'smackfshat', 0x3d, '\xa6'}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x0, 0x0, 0x62, 0x63, 0x39, 0x0, 0x35], 0x2d, [0x36, 0x31, 0x36, 0x36], 0x2d, [0x37, 0x65, 0x32, 0x64], 0x2d, [0x39, 0x63, 0x63, 0x62], 0x2d, [0x66, 0x61, 0x37, 0x39, 0x63, 0x33, 0x32, 0x61]}}}]}}) 16:27:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) [ 242.944506][T14199] loop3: detected capacity change from 264192 to 0 16:27:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 16:27:02 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) 16:27:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:02 executing program 0: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:27:02 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getresuid(0x0, 0x0, &(0x7f0000000580)) syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x20, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300), 0x0, 0x9c36}, {&(0x7f00000003c0)="224c91ced37ad1818a166c39d828d05f0e28c2180ec2cdb6a92662662ee9c5779d10a178ee8afdcd27d8bb23fbdfb62c27ef1a18632314f49f8a425f6d7a8e1f89875c923208cecd6a59ad33c4a04118a8d1", 0x52, 0x9e8f}], 0x2062002, &(0x7f00000005c0)=ANY=[@ANYBLOB=',TIPC\x00,subj_role=,obj_user=/dev/zero\x00,uid>', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c6f626a04757365f7ff5c2c65916964bf", @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=@\',dont_measure,\x00']) 16:27:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:02 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, 0x0) 16:27:02 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x210700, 0x0) 16:27:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd6d, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 243.277557][T14221] loop2: detected capacity change from 158 to 0 16:27:03 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 16:27:03 executing program 0: process_vm_writev(0x0, &(0x7f0000003280)=[{&(0x7f0000003100)=""/98, 0x62}], 0x1, 0x0, 0x0, 0x0) 16:27:03 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000008600)='syz1\x00', 0x1ff) [ 243.389474][T14232] loop2: detected capacity change from 158 to 0 16:27:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:27:03 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:27:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="0f22a32e0f21880f017e0065660f3a0b770293640fc79d02000000b9730900000f32dac30f092ef2a50f20e035000400000f22e0", 0x34}], 0x1, 0x57, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 16:27:03 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) 16:27:03 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00', 0xffffffffffffffff) [ 243.555895][T14254] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:27:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2062002, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000240)='./file0\x00', 0x8, 0x0, &(0x7f0000000280), 0x1001022, 0x0) 16:27:03 executing program 5: setitimer(0x0, &(0x7f0000000340)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 16:27:03 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:27:03 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 16:27:03 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) 16:27:03 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 16:27:03 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ac0)='net/vlan/vlan0\x00') 16:27:03 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 16:27:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 16:27:03 executing program 5: process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/109, 0x6d}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f0000000a40)=""/160, 0x9e}, {&(0x7f00000007c0)=""/130, 0x82}, {&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000a00)=""/20, 0xfffffffffffffede}, {&(0x7f0000000980)=""/117, 0x75}, {&(0x7f0000000d80)=""/224, 0xffffffffffffff77}], 0x8, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/85, 0x55}, {&(0x7f0000000c00)=""/247, 0x13b}, {&(0x7f0000000d00)=""/8, 0x8}], 0x3, 0x0) 16:27:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000b40)={'nat\x00'}, &(0x7f0000000bc0)=0x54) 16:27:03 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 16:27:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:27:03 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 16:27:03 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) 16:27:03 executing program 1: getresuid(&(0x7f0000000500), &(0x7f0000000540), 0x0) 16:27:03 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x11240, 0x0) 16:27:03 executing program 5: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 16:27:03 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[]) 16:27:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}]}) 16:27:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0xa81}, 0x14}}, 0x0) 16:27:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 16:27:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x102a40, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=rdma,', {'port'}}) 16:27:04 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0}, 0x0) 16:27:04 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, &(0x7f0000000100), &(0x7f0000000180)={r0}, 0x0) 16:27:04 executing program 5: syz_mount_image$romfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab8c26a3b411f84f4571131d59cd1cdf74a6d68ae213939bbb20f70f496e7512b9e09c8d", 0x24, 0x9c36}, {0x0, 0x0, 0x9e8f}], 0x0, &(0x7f00000005c0)=ANY=[]) 16:27:04 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x797db744cc9cfa12) 16:27:04 executing program 0: clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0x0) 16:27:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000bc0)) 16:27:04 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1800) [ 244.770978][T14344] loop5: detected capacity change from 158 to 0 16:27:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004640)='comm\x00') [ 244.888432][T14344] loop5: detected capacity change from 158 to 0 16:27:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 16:27:04 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) socketpair(0x1a, 0x6, 0x0, &(0x7f0000003ac0)) 16:27:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:27:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:27:05 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42, 0x0) 16:27:05 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1, 0x9c36}, {&(0x7f00000003c0)='\"', 0x1}], 0x0, 0x0) [ 245.691146][T14381] loop4: detected capacity change from 156 to 0 16:27:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c8bc808000a00", @ANYRES32=r5], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private, "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"}}}}}, 0x0) 16:27:05 executing program 1: process_vm_readv(0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 16:27:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a06, 0xb66}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:27:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@alu, @exit, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) 16:27:05 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0xc) 16:27:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 16:27:05 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1}], 0x0, 0x0) 16:27:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 246.067182][T14398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:27:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 16:27:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000540)='ns\x00') [ 246.209578][T14401] bridge1: port 1(syz_tun) entered blocking state [ 246.221094][T14401] bridge1: port 1(syz_tun) entered disabled state [ 246.255581][T14401] device syz_tun entered promiscuous mode 16:27:05 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 16:27:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) 16:27:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) 16:27:06 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xf178}, &(0x7f0000000100)={0x0, r0/1000+60000}) 16:27:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c8bc808000a00", @ANYRES32=r5], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private, "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"}}}}}, 0x0) 16:27:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 246.571523][T14432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:27:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf2}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 16:27:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x51) 16:27:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) [ 246.676145][T14434] device syz_tun left promiscuous mode [ 246.683168][T14434] bridge1: port 1(syz_tun) entered disabled state 16:27:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x801, 0x0) 16:27:06 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 16:27:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='oom_adj\x00') 16:27:06 executing program 5: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) [ 246.779398][T14434] bridge2: port 1(syz_tun) entered blocking state [ 246.812087][T14434] bridge2: port 1(syz_tun) entered disabled state 16:27:06 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) [ 246.863860][T14434] device syz_tun entered promiscuous mode 16:27:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 16:27:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c8bc808000a00", @ANYRES32=r5], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private, "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"}}}}}, 0x0) 16:27:06 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x125000, 0x0) 16:27:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe3000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 16:27:06 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',T']) 16:27:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4000050) 16:27:06 executing program 4: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x18b002) 16:27:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8c}}, 0x0) [ 247.187060][T14471] romfs: Unknown parameter 'T' [ 247.198990][T14474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:27:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000050) [ 247.257957][T14476] device syz_tun left promiscuous mode [ 247.264274][T14476] bridge2: port 1(syz_tun) entered disabled state [ 247.275613][T14476] bridge3: port 1(syz_tun) entered blocking state 16:27:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.305322][T14471] romfs: Unknown parameter 'T' [ 247.319393][T14476] bridge3: port 1(syz_tun) entered disabled state [ 247.327878][T14476] device syz_tun entered promiscuous mode 16:27:07 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f0000000180)={r0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:07 executing program 5: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x7fffffff, 0x0) 16:27:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001040100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000060c8bc808000a00", @ANYRES32=r5], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote}, {0x11, 0x0, 0x0, @private, "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"}}}}}, 0x0) 16:27:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}}) 16:27:07 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 16:27:07 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a40)='wireguard\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 16:27:07 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdf, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d28315635c960ef"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="9451c9abf91d040c52a515d4f14bfb0b9d8920d247f42df3d66848f728d1d788c556fde9c6af8036f8d436f8d5af84246b2a9d177ba6c755da388c492812147a23520323bce2cf50ec66322a00c8c99ac9d91f7c1ab5491077181305f2efd41d7731a17bfe17f2ae01856358fe76d5eed51d19c13c4560734bc212def0ae86d7042c80aefa150868fb49d97c881b9c7f77dba259ce877de8573143c224d9e8051e2852ce1131ec3dc3374875b2ccbacb353ecfd01061c09389207978160fb6637e48fbcd326d0ce71924d8776e068ba23712d227888947e25605abae7f779739e237f0707ddf1b4019ac95596b5bcebc4fb423d3c9c0160ce26dbb9e5d9dcfae74fda43259592cd1857af469479f3428217743aef24644956bc86887bdc7b71b37fb329672a0906a065707f8f85edbac0f9a204361641f2816b6a883b6d00d16dee0863f2b8dc0d4cbbb18cf17ba6e3eb8ba6e180c346d5ab454140a347a4c570f5d9b58f843b21d97611d7e2d338a6f76998dcc178b9122cd960ea74c26b79506dcf3643d495ee8ee46ea7198f959f46ef2f836210e55bb6d25f7b07af512532c732fc22c552eb5da77c72c93ba5ebcff00ac98544fae752fd04119518ddeaf1d83cd514bae4741ac1b5321a033fad3fb38edea2e27352ae1f460e2acfb7930d4ded15f19b5b6c8944bc3fd58291e1bcc4cb7f18765c842b186c86680a32a729f8c534cbc5eff038a19e7f57729ee864c9c2efb6823b91b1d9839fd5bc95c400778532529e51bcbbaa767d80c52e1e59b10edb159365037a98b1dba6813a450102a28bdc6db47fe723435c349160549763b75913103e54f2e003a2ff622a10290826667351040c0ffc92906562f85e9e13030e34d25378886df58464f05bb4fc57483537b97c189f7048ee356d04b22bfa4f46f0a059f38207b8f1283ad737c467115b519f15e42219f50f878448fdc2d4cef49787566a5cded7cba1b67d8d5eda07caab047feb0fb93294090267bb4cd36440a96ac229204bef944cf270afeff7ce7e80036903073bb71e8fe497bf00b7637a0e6969e0dfad80ee7d7412f3c441f1ac92274a28b79fafc7a333b6f5fb06e5d64ae7cf289240492fe042d8c6ccf47696168740bd240f50fa704e76c9453d9a0dcaf71c771d16655e64fa38bc41c8b816b90747769e33ee4891637cff40533fdf17ddde8296c2dd2926118c47a461b6ecfea5dd56bc9236a81ce2b4bc27ad33058ad79a6ab886850e7ce0d4bbce413c6a383dd903ddf8ed751a52ab2cbeae6b8e4b89bc0d8409f8745b464e7290345e41ffdcbd96af3394aa7cdf2ec2c37b58a21ea864c139636aa8572c49c9f3ac8a4e78c2a93fd07eb6baaeda6d74e6f7a6c93354169cb46093a756747bb8290c19a8254f59410d8ee2f923e281b79f0f8b208f756f1fd566b6cecde109ca8643a3964f5154b7885c204a1a235fd2e3df0b86e19d1e9d25cbb134d0711eb8ce37ec0a813f5be9ea577253231fe0188a4bc3298889e9eecc7a0d8bca37d1741722539b991653a5cbd9463ae106ebf5710d47d09d059b629f0aca5652d40aa6e805980ba507de0724353224abc4f9f11177416d6f2a379f2030221c64b2b6c523bcef95a3ec9456053ef405c39b0f3e7cdd2c51fdad4153ac9fd484064497bc2f612a37ec0ff99320c7562d15cbaad5e6578d71523e21a076b2e6840c96ef57cae9d1dbf322b464cdcc03c00b4f8ae7dcf6aacf10dc3b319dc5f31bab0a9f69dc3f2cee82bf7cb60d0d4ec9146b36a7a268430a587f32db58c6801b33fb2a562ea06adcbf95698139da764e4306eedc9f45384b1da5bbb1965027c20097a0beacfb99b68b61781e46586fca47483c5b8c3288957553587c25c9ebcf5593cfd01058ba533ce18cf12a83889d7051f6e23b7aac5205030733435cc7c3bef3faa03772b9e9f7d73e53023ed27d8a09ca05bddddbd2e3642060477d551277749bc6e5880d57f4afe76b9e812aa25adb8c0bf2cdcaaa8cb063a16c6a8d69000c47410734f3e5694513ef879ad875e78343e81f6f404205ba8290560df08c3e92134f379d347c273f94de32ad5af376c14306f4fdef6cb39d8d6ceb42da70a0e00b59391960e2fcf9d0193a8b4b1d6e56374e0837bd68683eccf0bff571aa1f52edc6dc00aa42d70615d21eed60fcea52cdedd177527985245692f49472cd7a9cc0e2792993a10dc6e59c204d1ac69c6e0c87b653b4dd0aa1fe3c7eda0fc63eb2f0556795eabdd4cea4660b08c31fa1e75b5edf9b7949c89c016257e142567e8a1c8d25ef00eba359ca8f8f7396d1e71ec6ee7f42f9ab771674642ec373a2eea8b2883d99d86d023f5e1ab7c9c08832679d2602b8b195e1de9ea3d5ac1cf4ea3c4f932e465953c0e0562f8ab2a56e6febf1c85e4f0580fb04b7a2ea51f12b49f22a3beda77ae559d3c1b6d598329c51388324b6890a93a66ecec51e64b9bfb63d8676c3d483834947e392abef489e0ba01e8826556b6e803e4d8ca91f0f5162061266bf326fa97861c1fdc816229765ba28c42e59820c8108a68c84f5717d93c9ba88c7a35345ac3989145ef8648e1cf5849dd923e8a48d48f873522358b5d12bc7e8c6e332379c8757fb39cda31431756aa2cdbaa0332d17a9fd2c8b13f71acc3d7a0f3a7838df222d3b3cde2f955d6d56bbd26e2a2e916f0b50efa735a77987cd73da18f9750cff24babc8e8dbaeb2b044ecac63f5dc05abb73d4a399262bf237ad7ecd1bee777edfc9376e498d46e12e8b1dda985e66c813a97c427664626a8c393b08390d683957c9d1bccf7b350407d809c97a5e598a4419243aaaba10ecff78acc3d0ff438dca6d464907148b323979348e8f1043acf9500d295858aa52f115bd1a4ad4a3a41dd5177184f6d4b5ee21d5ff847553fb02280bc8a2612978f9506152d5b93c15e6d939eff8f83ee6d0af76b71006e339a674672979156e184ebdb74a06e59e5d62330ead30c71c1879d010845baa76598817f0bb67c2771f4c36b377fd873932e9b8ea8d880e59d8ba0ef151b3fd5d35c521dfbf9b9a322e4fdfe5661f37e5770b2badfa7dd205761f83c78ee60416fb3b9394bc54cc7deb806be4a574141c64c0c67ca7c33b0d77511748e806d48a88e137aa89b4b817636e546a2eb64bb82147931d13246d7339490b7c24a3b013dc9d768d556fbe23e79c4571e2368c9da7950bd2f4c2dd11be0302316e59c2ddd231a019633de140dad567cf9de24ff099dc7412b297b834ac1b5f64c2ab35d96b47082708accef90ee1dbc940d4de5925a1d7b03e54f399bc9dbfd96bf67c180adaf54de39faf25c55d94840a4a694ed6cc4263bfc774b58c90750312a89723ebea0b420e0ea2dd2e7f3902802dc40c4847503e1342cd7c9fd36a8035748e8fefcf7ebe5c0b1bc8045181b244a76026e65a142a343da89fb6cc28f3de1a9c70edfa6d5f06b04f0ddd5ed66709c6729b7ef6756147d08631d89e4e1684e8a12bb661ed41909ede074af16051b120e606b7b42e05ca1f12257e2f30b2844d47bab382373a52ba9de540ad231475a9a0af48874a050b105ad92826670bb13ff6e7591b69af7c1aeedf595b71cf4d4cd141adab790e52f074c27f55e33267ec4908044358c699170a22c0d546579dc0036f212528c4e683d1d2f0e6eb95439f3e58ad3ec6126ae875d099354a73ba5b3a09e278213e45082ae16f4e9223031a8e163836c96bbc0861c7b6925d9f5df74c3b31b0f18cc704e358cb505528970581bf1e604318d0847c4675f034cd65fea09466c8f95ea74449f2a8b3d838d24b9a99cd6ab14d9349abb0ee6473630ab3a8f9d310f90a8fdddc6787ad7f5ab2a44ccc1396e720c90a47a57e0f41b6140c21e4057f4c7ad99ef8b6c159e2c215be7e2bcbd993dd91545130654e04a6c1bc32beb5ef2021a824c01404c474b20a79c0abeadc2c0669c78e4659940b1c7fc55c6ba81f981172a7286630609469d621c75a22e545f2b31b07d830c3c001f8b3a47a5f97607beaf68a337bcc517b0b4de3dffca7a27e24a4a7b97f3668dddbc03cd5fda911cad5480a23d39b66a8dd8d391c4b8281846c3658f5b6c70e2005530b27e2bc498c03743d0dd30607103a83c0a77249e80a2995fde23a9719960d655ea760f620817dc42e38e425d9a0b3e206ab7f6c06ecfe567a0f504d47d2733b9a61561fce6105180f28515377960b91d794d3ee52f70932ab0ae6b0bfff8876b0851363c50a739676e788e89f872a929c01a3842da875e5670d18431c277975e55475eff3d81b39f4080c8e31d2b15e3d20a9133e36e1f7229d62db2b7e787d054f92504d63d6e00966d4a7aa9ff510e112dd856138a050be735790c2558acc387f1e40eb0001c53075f77176444f306e57fc86d1b32678ebdae09ee0c714bbfd2c6746bcbd8e8f7ddfefd6422a0dc2b785f167588dd5c427538f555ab3f5aeded6b7b480e484e108c85b99f9661c4e5b1f6b4b72d2930da6fde3296d94e04df2f1dcab0ece9e0b68eed9263c5d353bce0be637089b79e3a4b77e2e9993fbedebe92390aa4bf51937d94de2605aecf141d2982f8b8a7976dfc5babef2c58d57cd1945d56b29fbec9b665b3bd947050a35cef5667ca58effecfcd7bda5f575db2702caace2d4ecbfe81fb0e07bee73040fb2cf372d8721b6fad27c8fe14c866a481041922dce04be5eaa4ae235ee12c54928d68981166e2e858766166dce9c1704f68219f03ad7a9077fcd4a52d81408e7f458a22e7c64530595c40c18380081ff24472cb889e7f68ce09f5540eb30e557d808835d16851cc5d763faf2b1ef5a3e5fa59978cb350e2a57c423cf30d5ccf901bc0da733ff9cb9398c1b9be219b0b8bab6dbb76dd92d4112ca349468e2c42def997f29337345c4e82541f4082d6201bba4f7f1edd374178842e4d76711250a276ba52506824e1eeea04c1265adf829348ee1ab8f0ea684b2dbc1cf3d594e0f4f532def94bff9ded5fd64c1e6bc53b196b525e7fa69ad38c112b15e59e78c86966ed199d12b66cf385cf8c2ff1a0d6565c28da822af20df5c35f415ecde6dff1bfe94993700afb9455afae1be54d34a6c9cab8404ace5060e6005ad98512828a88abfb276204ea61fb2d971cc4df96d6de45c7a39b6686b0213f5eed9964da2a8478553aa811a93ffcbcad3c9684624fa3845e724068e739a8f1e9ae7d2d07d0be506c2191be37181f8867959fd0e4c0752a71db8f92002b0bb026feb228818b541889eedd6c4f821b1aafbb914dff08536563ca7b2e115a4ce676c01dae4e803130d75d7a20ad796ddad98dd05f00bc1ebec89a9e78b066a88a9b22eb40907847001c44e8ca5a467ec3956bf7b4c4fdbea51fc7d9028d8a7fc39c1f7128a6f97cdcdb151de1e54a6ffbc455a47c365aa37091d8efa63300d2acd43bff06be00d954e1811a97ef69a0b28b9a344ab7744f169be95139c1604713441e6c89a924fc3194112f489d1edcc160b1363882ae3556d84af36085e57003ec7f4d05dac2c9501d39be0b13ad78205327533de5de44a65536858efb4ded201a8f68eb17efb83c95c55529c15e9b0ecdd370ed7d6ff25e53199c223633edc5b6e9d52d50294a97123721c0ec5c6ccc33a707d21bc5fe20a1276d463b59786f2963c9e7cb7f908836cb1c488c889afb1295b6c09448d9c9bd8bad5dc52abbaacde7e9a0ef1c7cf83207936a0c49286149bdbef6cb3be60376fad6bcdc86eac80923973a93bd95b03956fb355010df9f031f", 0x1000, 0x2}], 0x8, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}, {@appraise='appraise'}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x34, 0x32, 0x62, 0x33, 0x30, 0x66, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x38, 0x35, 0x38, 0x34, 0x34]}}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) perf_event_open$cgroup(&(0x7f00000014c0)={0x4, 0x70, 0x1f, 0x3, 0x5, 0x8, 0x0, 0x4, 0x10, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x6}, 0x0, 0x8, 0x16, 0x3, 0x9, 0x7, 0x8}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, &(0x7f0000001580)) 16:27:07 executing program 3: getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 247.617544][T14505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:27:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:07 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x0) [ 247.702936][T14508] device syz_tun left promiscuous mode [ 247.709515][T14508] bridge3: port 1(syz_tun) entered disabled state [ 247.760426][T14508] bridge4: port 1(syz_tun) entered blocking state [ 247.782740][T14508] bridge4: port 1(syz_tun) entered disabled state 16:27:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) 16:27:07 executing program 3: getresuid(&(0x7f0000000900), &(0x7f0000000940), 0x0) [ 247.813010][T14518] loop4: detected capacity change from 8 to 0 [ 247.828978][T14508] device syz_tun entered promiscuous mode [ 247.834998][T14518] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:27:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2f, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000301010300000000000000000000000008"], 0x5c}}, 0x0) [ 247.906897][T14518] 9pnet: Insufficient options for proto=fd [ 247.955617][T14531] 9pnet: Insufficient options for proto=fd [ 247.964328][T14530] loop4: detected capacity change from 8 to 0 [ 247.987356][T14530] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:27:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:07 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 16:27:07 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9c002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 248.030098][T14535] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 16:27:07 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8820, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 16:27:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0x5c}}, 0x0) 16:27:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:07 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xdb, &(0x7f0000000080)="bed34cbefb5e92b9755ca213111a0c75e1e042ce915c2a3e961c14e9778a8b6468aed70a79848e7593c1387b28fcd486ea056b28409b9a59225c2a9b8c7a2f1e948843f32740bf1806d54a7c0c19877bfa275fba09ab6d97eeccb572133fb3052aaed6fe6df6b6adfb5320d287a737f12095e8d09684d3f9e28345853d7c88f10d0ad0dbdb11f5524e8f827b9de581189133a8271cea1d98b9a4ef61f5c71dfadb3b0a348d72a531a6bf8df12d2c80b2f4bd52aaaaa7839369800116e7e926716d1bd12737cea4e23c9e28e9943fed7e377939d9cc50b79d283156"}) sync() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x1, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x1000}], 0x0, &(0x7f0000001340)={[{@delalloc='delalloc'}], [{@subj_role={'subj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\*/:'}}]}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x802, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'netdevsim0\x00'}}, {@privport='privport'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@access_user='access=user'}, {@afid={'afid', 0x3d, 0x7fff}}, {@access_uid={'access', 0x3d, 0xee00}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x34, 0x32, 0x62, 0x33, 0x30, 0x0, 0x66], 0x2d, [0x35, 0x31, 0x30, 0x30], 0x2d, [0x33, 0x66, 0x36, 0x62], 0x2d, [0x33, 0x38, 0xbe05ab0431aac2f9, 0x64], 0x2d, [0x63, 0x62, 0x65, 0x0, 0x35, 0x0, 0x34, 0x34]}}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000000) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001540)={'geneve0\x00', {0x2, 0x0, @broadcast}}) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000015c0)={{0x77359400}}, &(0x7f0000001600)) 16:27:07 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x3b5) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc010000240000042dbd7000fcdbdf250000000009ca52dac1d11e124f7b2508ceffcca33095151f3eb82d6ba6389a2447bdaf1ff5c3501da611118701057598865a6ba5ea629193e4ec750aedd47806f45ce572f1e8e3b62dc245412bacc249b370c9f0ff96784f1b84230ed4", @ANYRES32=r2, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x999fcca89e527075}, 0x20004000) 16:27:07 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x3, 0x0) 16:27:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 16:27:08 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000001100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001180), &(0x7f00000011c0)) [ 248.411147][T14555] loop5: detected capacity change from 8 to 0 [ 248.432235][T14555] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:27:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 248.489875][T14555] 9pnet: Insufficient options for proto=fd [ 248.512478][T14565] loop5: detected capacity change from 8 to 0 [ 248.520808][T14566] 9pnet: Insufficient options for proto=fd 16:27:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 248.539082][T14565] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:27:08 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_complete(0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x440, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', r1) 16:27:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000004340)='/dev/bsg\x00', 0x0, 0x0) 16:27:08 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c000000030101"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 16:27:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:08 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 16:27:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@init_itable_val={'init_itable'}}]}) 16:27:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x3, 0x0, 0x40000100007e00) [ 248.828368][T14589] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 16:27:08 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:08 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000100)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:08 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000300)="ab", 0x1}, {&(0x7f00000003c0)='\"', 0x1, 0x9e8f}], 0x0, 0x0) 16:27:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 249.040342][T14600] loop2: detected capacity change from 4 to 0 16:27:08 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) [ 249.092781][T14600] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 16:27:08 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) [ 249.235684][T14600] loop2: detected capacity change from 4 to 0 [ 249.244223][T14611] loop1: detected capacity change from 158 to 0 [ 249.274878][T14600] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 16:27:08 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) [ 249.365356][T14611] loop1: detected capacity change from 158 to 0 16:27:09 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:09 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@init_itable_val={'init_itable'}}]}) 16:27:09 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:09 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 249.674764][T14641] loop2: detected capacity change from 4 to 0 [ 249.692205][T14641] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 16:27:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 16:27:09 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:09 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@init_itable_val={'init_itable'}}]}) 16:27:09 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:09 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 16:27:09 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r1, 0x5453, 0x0) 16:27:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 250.185418][T14665] loop2: detected capacity change from 4 to 0 [ 250.219302][T14665] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 16:27:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@init_itable_val={'init_itable'}}]}) 16:27:09 executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="3919be2640f5abb20d3c48a78fe4d64544e32b3222ceb85e8f50d1aeb9dd1363510c0f691f0bb268fe43f7ca7df0646fe752b4d8c406ea0f3cce4b7ecd523a04c878736a4bd71cf8d2ecea2e8c06e705ffbabf044d13ab3ee3bf50e830e0b4b1f895bcd9fb6091119afa80b4992951eb9bb5dabb61318bfa03a43ce4b530bd8150b6c1798219", 0x86, r2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x2}, 0x1c) ioctl$TCSETSF(r3, 0x5453, 0x0) 16:27:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "5cf94c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) getpgrp(0xffffffffffffffff) 16:27:10 executing program 5: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 16:27:10 executing program 0: r0 = gettid() capget(&(0x7f0000000200)={0x20071026, r0}, &(0x7f0000000340)) [ 250.530335][T14684] xt_CT: You must specify a L4 protocol and not use inversions on it [ 250.556593][T14685] loop2: detected capacity change from 4 to 0 [ 250.560038][T14684] xt_CT: You must specify a L4 protocol and not use inversions on it [ 250.609904][T14685] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 16:27:10 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) 16:27:10 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000080)="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", 0x2000, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 250.744444][T14696] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 16:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 16:27:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x30, 0x9, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 16:27:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) 16:27:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040819, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 16:27:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:27:10 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) 16:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 16:27:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) 16:27:10 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) [ 251.067028][T14717] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:27:10 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) 16:27:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x5, &(0x7f0000001ac0)="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"}) 16:27:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x5, &(0x7f0000001ac0)="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"}) 16:27:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) 16:27:11 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) 16:27:13 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:27:13 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) 16:27:13 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:27:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xfffffdc3}], 0x1, 0x0) 16:27:13 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x191) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) 16:27:13 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) [ 253.955534][T14763] loop4: detected capacity change from 1 to 0 16:27:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f0000001ac0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) 16:27:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xfffffdc3}], 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 254.057340][T14763] ldm_validate_privheads(): Disk read failed. [ 254.084661][T14763] Dev loop4: unable to read RDB block 1 [ 254.090389][T14763] loop4: unable to read partition table [ 254.107108][T14763] loop4: partition table beyond EOD, truncated [ 254.121459][T14763] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x283, &(0x7f0000000780)='bdev!)-%+wlan\x00p\x00\x00\x01\x00Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e\xad\xa1\xfcN\x88`\xbbj\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\r\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa3\xf52)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8\x00\x00\x00\x00\x00\xcbxak\x9f-\xee\x8d\xd4\xc42\xa7\xe1#\\B\xb9\xdf\xd8\xda\xa8k\x8eV\xeau\r\x017\xb66\xb1\x00\x1a!\xb5\xc9\xd5\x06\xf2\xd5\xf8\xc3\xea\xcdZ+\xcd\xa2\xb7@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\xdd6\x8d\xd0\x01\x05\x19\xc9(\xb5\xe6^\xb0\xf1\xdd4\x16\xcc\x9f\x01j\xf7Q\xdf\x985\xc3F\x04\xfb\x10\xd8\x0e\x1f!-\x04d\xfb\x13q\x7f\xfb\xb9\x81\xe8\x7f\xe9\x01\xd3\xd0\x88a\xd09-\xf5\xf6\xca\x9c\"\xec\xc4\xd4\x950*\x91PDL\xd5@\xcda_\xdb\xebff\xafd\xb7z\x1d\x99\xbd\xc6P\xfa\x99\x04$\xb2\xcf0#\x84\x91\f\xf4\x17m\a-Gr)\x7f\x92-M\x19IQ%&\xed\xe90\xc0k\xd3\"\xee\xe7\xa4\xd84d$\t\xa9\n\x90\x1dE\xb2\xb2\x00\x1c\x97A\xde\xf8\xe2W%\xe9\xca\xd5\xf58)f\x85\x13|u\xa1%\xbd\xcf\xfe \x99\xb0C\xf5\xf2\xbf\x96el'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f0000001ac0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) [ 254.223919][T14763] loop4: detected capacity change from 1 to 0 16:27:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xfffffdc3}], 0x1, 0x0) [ 254.333143][T14763] ldm_validate_privheads(): Disk read failed. [ 254.339606][T14763] Dev loop4: unable to read RDB block 1 [ 254.415846][T14763] loop4: unable to read partition table [ 254.434912][T14763] loop4: partition table beyond EOD, truncated [ 254.460907][T14763] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f0000001ac0)="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"}) 16:27:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x5102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f00005c0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x5, &(0x7f0000001ac0)="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"}) 16:27:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) 16:27:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 16:27:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:27:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x5, &(0x7f0000001ac0)="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"}) 16:27:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) [ 254.788328][T14805] loop4: detected capacity change from 1 to 0 [ 254.856952][T14805] ldm_validate_privheads(): Disk read failed. [ 254.891428][T14805] Dev loop4: unable to read RDB block 1 [ 254.917935][T14805] loop4: unable to read partition table [ 254.926490][T14805] loop4: partition table beyond EOD, truncated [ 254.938186][T14805] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:14 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) 16:27:14 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 16:27:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) [ 255.215546][T14833] loop4: detected capacity change from 1 to 0 [ 255.283007][T14833] ldm_validate_privheads(): Disk read failed. [ 255.293944][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.300272][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.311814][T14833] Dev loop4: unable to read RDB block 1 [ 255.331637][T14833] loop4: unable to read partition table [ 255.347861][T14833] loop4: partition table beyond EOD, truncated [ 255.360211][T14833] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:15 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) 16:27:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003840)={0x1, &(0x7f0000003800)=[{0x6, 0x0, 0x9, 0x4}]}) 16:27:15 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) 16:27:15 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 255.597857][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 255.598280][ T36] audit: type=1326 audit(1614184035.210:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14847 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:27:15 executing program 5: open$dir(&(0x7f0000002040)='./file0\x00', 0x0, 0x0) [ 255.685260][T14855] loop4: detected capacity change from 1 to 0 16:27:15 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:15 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x0, 0x100000001, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) 16:27:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000380)='?', 0x1, 0x0, &(0x7f0000000440)={0x10, 0x2}, 0x10) [ 255.783425][T14855] ldm_validate_privheads(): Disk read failed. [ 255.805593][T14855] Dev loop4: unable to read RDB block 1 [ 255.846221][T14855] loop4: unable to read partition table [ 255.874885][T14855] loop4: partition table beyond EOD, truncated 16:27:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 255.908738][T14855] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:27:15 executing program 1: io_setup(0x0, &(0x7f0000002380)) 16:27:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) 16:27:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:27:16 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:27:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 16:27:16 executing program 3: io_setup(0x0, &(0x7f0000002380)=0x0) io_submit(r0, 0x0, &(0x7f00000023c0)) 16:27:16 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) 16:27:16 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r2, r1) r3 = dup(r1) read$alg(r3, &(0x7f0000000080)=""/127, 0x7f) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RWALK(r3, 0x0, 0x0) 16:27:16 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200000, 0x0) 16:27:16 executing program 5: statx(0xffffffffffffffff, &(0x7f0000004640)='./file0\x00', 0x0, 0x0, 0x0) 16:27:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, 0x0, 0x200408c0) 16:27:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10000, 0x0) 16:27:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:27:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 16:27:17 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='user.incfs.metadata\x00', &(0x7f0000000200), 0x0, 0x1) 16:27:17 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000003d00)=@buf) 16:27:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1}, 0x0) 16:27:17 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x22}, 0x0, 0x0, 0x0) 16:27:17 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 277.840715][ T4197] Bluetooth: hci0: command 0x0406 tx timeout [ 277.846898][ T4197] Bluetooth: hci1: command 0x0406 tx timeout [ 277.860264][ T4197] Bluetooth: hci3: command 0x0406 tx timeout [ 277.866325][ T4197] Bluetooth: hci2: command 0x0406 tx timeout [ 277.873546][ T4197] Bluetooth: hci5: command 0x0406 tx timeout [ 277.879603][ T4197] Bluetooth: hci4: command 0x0406 tx timeout [ 316.720872][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.727265][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.155560][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.161912][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 414.633057][ T1621] INFO: task syz-executor.2:14919 can't die for more than 143 seconds. [ 414.641606][ T1621] task:syz-executor.2 state:D stack:28048 pid:14919 ppid: 8418 flags:0x00004004 [ 414.652400][ T1621] Call Trace: [ 414.655890][ T1621] __schedule+0x90c/0x21a0 [ 414.660427][ T1621] ? io_schedule_timeout+0x140/0x140 [ 414.671692][ T1621] schedule+0xcf/0x270 [ 414.681555][ T1621] schedule_timeout+0x1db/0x250 [ 414.692734][ T1621] ? usleep_range+0x170/0x170 [ 414.697474][ T1621] ? wait_for_completion+0x160/0x270 [ 414.709003][ T1621] ? lock_downgrade+0x6d0/0x6d0 [ 414.720703][ T1621] ? do_raw_spin_lock+0x120/0x2b0 [ 414.730144][ T1621] ? rwlock_bug.part.0+0x90/0x90 [ 414.741107][ T1621] ? _raw_spin_unlock_irq+0x1f/0x40 [ 414.752334][ T1621] wait_for_completion+0x168/0x270 [ 414.766926][ T1621] ? __flush_work+0x4f9/0xac0 [ 414.771880][ T1621] ? bit_wait_io_timeout+0x160/0x160 [ 414.781454][ T1621] ? _raw_spin_unlock_irq+0x1f/0x40 [ 414.793010][ T1621] __flush_work+0x527/0xac0 [ 414.797576][ T1621] ? queue_delayed_work_on+0xd0/0xd0 [ 414.807922][ T1621] ? __flush_work+0x843/0xac0 [ 414.813160][ T1621] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 414.819173][ T1621] ? try_to_grab_pending+0xbd/0xd0 [ 414.826364][ T1621] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 414.833482][ T1621] __cancel_work_timer+0x3e7/0x540 [ 414.838684][ T1621] ? try_to_grab_pending+0xd0/0xd0 [ 414.844850][ T1621] ? p9_fd_close+0x280/0x520 [ 414.849563][ T1621] ? lock_downgrade+0x6d0/0x6d0 [ 414.855544][ T1621] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 414.861410][ T1621] p9_fd_close+0x29c/0x520 [ 414.866779][ T1621] ? p9_client_create+0xa46/0x1110 [ 414.871926][ T1621] p9_client_create+0x95a/0x1110 [ 414.877888][ T1621] ? p9_client_flush+0x430/0x430 [ 414.886419][ T1621] ? lockdep_init_map_type+0x2c3/0x7a0 [ 414.891941][ T1621] ? rcu_read_lock_sched_held+0x3a/0x70 [ 414.898604][ T1621] ? __raw_spin_lock_init+0x36/0x110 [ 414.905488][ T1621] v9fs_session_init+0x1dd/0x1770 [ 414.910880][ T1621] ? v9fs_show_options+0x780/0x780 [ 414.916554][ T1621] ? lock_is_held_type+0xd5/0x130 [ 414.921872][ T1621] ? rcu_read_lock_sched_held+0x3a/0x70 [ 414.928660][ T1621] v9fs_mount+0x79/0x9c0 [ 414.934087][ T1621] ? v9fs_write_inode+0x60/0x60 [ 414.938992][ T1621] legacy_get_tree+0x105/0x220 [ 414.945917][ T1621] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 414.952395][ T1621] vfs_get_tree+0x89/0x2f0 [ 414.957801][ T1621] path_mount+0x132a/0x1f90 [ 414.963287][ T1621] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 414.969696][ T1621] ? strncpy_from_user+0x2a0/0x3e0 [ 414.975963][ T1621] ? finish_automount+0xad0/0xad0 [ 414.981240][ T1621] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 414.988056][ T1621] ? getname_flags.part.0+0x1dd/0x4f0 [ 414.994422][ T1621] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.000751][ T1621] __x64_sys_mount+0x27f/0x300 [ 415.005674][ T1621] ? copy_mnt_ns+0xae0/0xae0 [ 415.010333][ T1621] ? syscall_enter_from_user_mode+0x1d/0x50 [ 415.016380][ T1621] do_syscall_64+0x2d/0x70 [ 415.020827][ T1621] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 415.027248][ T1621] RIP: 0033:0x465ef9 [ 415.031168][ T1621] RSP: 002b:00007f89d2a21188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 415.039839][ T1621] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 415.047970][ T1621] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 415.056138][ T1621] RBP: 00000000004bcd1c R08: 00000000200001c0 R09: 0000000000000000 [ 415.064279][ T1621] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 415.072459][ T1621] R13: 00007ffeaa1e2b5f R14: 00007f89d2a21300 R15: 0000000000022000 [ 415.081599][ T1621] INFO: task syz-executor.2:14919 blocked for more than 143 seconds. [ 415.090748][ T1621] Not tainted 5.11.0-next-20210224-syzkaller #0 [ 415.098533][ T1621] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.107451][ T1621] task:syz-executor.2 state:D stack:28048 pid:14919 ppid: 8418 flags:0x00004004 [ 415.120155][ T1621] Call Trace: [ 415.123679][ T1621] __schedule+0x90c/0x21a0 [ 415.128907][ T1621] ? io_schedule_timeout+0x140/0x140 [ 415.134299][ T1621] schedule+0xcf/0x270 [ 415.138396][ T1621] schedule_timeout+0x1db/0x250 [ 415.143410][ T1621] ? usleep_range+0x170/0x170 [ 415.148114][ T1621] ? wait_for_completion+0x160/0x270 [ 415.153512][ T1621] ? lock_downgrade+0x6d0/0x6d0 [ 415.158384][ T1621] ? do_raw_spin_lock+0x120/0x2b0 [ 415.163538][ T1621] ? rwlock_bug.part.0+0x90/0x90 [ 415.168771][ T1621] ? _raw_spin_unlock_irq+0x1f/0x40 [ 415.174235][ T1621] wait_for_completion+0x168/0x270 [ 415.179388][ T1621] ? __flush_work+0x4f9/0xac0 [ 415.184170][ T1621] ? bit_wait_io_timeout+0x160/0x160 [ 415.189489][ T1621] ? _raw_spin_unlock_irq+0x1f/0x40 [ 415.194868][ T1621] __flush_work+0x527/0xac0 [ 415.199430][ T1621] ? queue_delayed_work_on+0xd0/0xd0 [ 415.207078][ T1621] ? __flush_work+0x843/0xac0 [ 415.211812][ T1621] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 415.217739][ T1621] ? try_to_grab_pending+0xbd/0xd0 [ 415.225906][ T1621] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 415.232882][ T1621] __cancel_work_timer+0x3e7/0x540 [ 415.238211][ T1621] ? try_to_grab_pending+0xd0/0xd0 [ 415.243525][ T1621] ? p9_fd_close+0x280/0x520 [ 415.248146][ T1621] ? lock_downgrade+0x6d0/0x6d0 [ 415.253124][ T1621] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 415.258952][ T1621] p9_fd_close+0x29c/0x520 [ 415.263461][ T1621] ? p9_client_create+0xa46/0x1110 [ 415.268593][ T1621] p9_client_create+0x95a/0x1110 [ 415.276321][ T1621] ? p9_client_flush+0x430/0x430 [ 415.281313][ T1621] ? lockdep_init_map_type+0x2c3/0x7a0 [ 415.287101][ T1621] ? rcu_read_lock_sched_held+0x3a/0x70 [ 415.292870][ T1621] ? __raw_spin_lock_init+0x36/0x110 [ 415.298190][ T1621] v9fs_session_init+0x1dd/0x1770 [ 415.303607][ T1621] ? v9fs_show_options+0x780/0x780 [ 415.308769][ T1621] ? lock_is_held_type+0xd5/0x130 [ 415.314063][ T1621] ? rcu_read_lock_sched_held+0x3a/0x70 [ 415.319700][ T1621] v9fs_mount+0x79/0x9c0 [ 415.324194][ T1621] ? v9fs_write_inode+0x60/0x60 [ 415.329156][ T1621] legacy_get_tree+0x105/0x220 [ 415.337787][ T1621] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.344296][ T1621] vfs_get_tree+0x89/0x2f0 [ 415.348738][ T1621] path_mount+0x132a/0x1f90 [ 415.354040][ T1621] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.360899][ T1621] ? strncpy_from_user+0x2a0/0x3e0 [ 415.366393][ T1621] ? finish_automount+0xad0/0xad0 [ 415.371451][ T1621] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.377766][ T1621] ? getname_flags.part.0+0x1dd/0x4f0 [ 415.383237][ T1621] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.389507][ T1621] __x64_sys_mount+0x27f/0x300 [ 415.394408][ T1621] ? copy_mnt_ns+0xae0/0xae0 [ 415.399038][ T1621] ? syscall_enter_from_user_mode+0x1d/0x50 [ 415.405037][ T1621] do_syscall_64+0x2d/0x70 [ 415.409469][ T1621] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 415.415531][ T1621] RIP: 0033:0x465ef9 [ 415.419441][ T1621] RSP: 002b:00007f89d2a21188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 415.428061][ T1621] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 415.437277][ T1621] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 415.448101][ T1621] RBP: 00000000004bcd1c R08: 00000000200001c0 R09: 0000000000000000 [ 415.456327][ T1621] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 415.464394][ T1621] R13: 00007ffeaa1e2b5f R14: 00007f89d2a21300 R15: 0000000000022000 [ 415.472418][ T1621] [ 415.472418][ T1621] Showing all locks held in the system: [ 415.480238][ T1621] 2 locks held by kworker/u4:5/269: [ 415.485672][ T1621] #0: ffff888010869138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 415.496989][ T1621] #1: ffffc90001b8fda8 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 415.508625][ T1621] 1 lock held by khungtaskd/1621: [ 415.514028][ T1621] #0: ffffffff8bf744a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 415.524125][ T1621] 1 lock held by in:imklog/8113: [ 415.529083][ T1621] #0: ffff8880216ced70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 415.539010][ T1621] 2 locks held by kworker/0:6/9698: [ 415.544435][ T1621] #0: ffff888010864d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 415.556539][ T1621] #1: ffffc90016477da8 ((work_completion)(&m->rq)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 415.568245][ T1621] [ 415.570599][ T1621] ============================================= [ 415.570599][ T1621] [ 415.579542][ T1621] NMI backtrace for cpu 1 [ 415.584048][ T1621] CPU: 1 PID: 1621 Comm: khungtaskd Not tainted 5.11.0-next-20210224-syzkaller #0 [ 415.593298][ T1621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.603384][ T1621] Call Trace: [ 415.606705][ T1621] dump_stack+0xfa/0x151 [ 415.611046][ T1621] nmi_cpu_backtrace.cold+0x44/0xd7 [ 415.616265][ T1621] ? lapic_can_unplug_cpu+0x80/0x80 [ 415.621587][ T1621] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 415.627624][ T1621] watchdog+0xd8e/0xf40 [ 415.631830][ T1621] ? trace_sched_process_hang+0x280/0x280 [ 415.637662][ T1621] kthread+0x3b1/0x4a0 [ 415.641832][ T1621] ? __kthread_bind_mask+0xc0/0xc0 [ 415.647073][ T1621] ret_from_fork+0x1f/0x30 [ 415.652483][ T1621] Sending NMI from CPU 1 to CPUs 0: [ 415.658675][ C0] NMI backtrace for cpu 0 [ 415.658685][ C0] CPU: 0 PID: 205 Comm: kworker/u4:4 Not tainted 5.11.0-next-20210224-syzkaller #0 [ 415.658695][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.658703][ C0] Workqueue: phy4 ieee80211_iface_work [ 415.658714][ C0] RIP: 0010:lockdep_hardirqs_off+0x3a/0xd0 [ 415.658725][ C0] Code: 05 3b ab fd 76 a9 00 00 f0 00 55 53 48 89 fb 74 49 8b 15 89 52 e0 06 85 d2 74 0e 65 8b 05 5a b2 fd 76 85 c0 75 4e 5b 5d c3 9c <58> f6 c4 02 74 eb e8 8b 09 00 00 85 c0 74 ed 8b 05 89 59 c2 04 85 [ 415.658739][ C0] RSP: 0018:ffffc900017afc10 EFLAGS: 00000046 [ 415.658749][ C0] RAX: 0000000000000000 RBX: ffffffff81735f44 RCX: 0000000000000001 [ 415.658757][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 415.658765][ C0] RBP: 0000000000000200 R08: 0000000000000001 R09: ffffffff8fabc94f [ 415.658773][ C0] R10: 0000000000000001 R11: 000000000000014e R12: 0000000000000001 [ 415.658781][ C0] R13: 0000000000000080 R14: dffffc0000000000 R15: 0000000000000080 [ 415.658789][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 415.658797][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.658805][ C0] CR2: 00007f83247ea000 CR3: 0000000015ffc000 CR4: 00000000001506f0 [ 415.658813][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 415.658821][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 415.658827][ C0] Call Trace: [ 415.658831][ C0] trace_hardirqs_off+0x13/0x1b0 [ 415.658837][ C0] kcov_remote_stop+0x154/0x3e0 [ 415.658842][ C0] ? kfree_skbmem+0xef/0x1b0 [ 415.658847][ C0] ieee80211_iface_work+0x2d4/0x9e0 [ 415.658852][ C0] process_one_work+0x98d/0x1600 [ 415.658857][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 415.658863][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 415.658868][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 415.658873][ C0] worker_thread+0x64c/0x1120 [ 415.658879][ C0] ? process_one_work+0x1600/0x1600 [ 415.658884][ C0] kthread+0x3b1/0x4a0 [ 415.658888][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 415.658894][ C0] ret_from_fork+0x1f/0x30 [ 415.660236][ T1621] Kernel panic - not syncing: hung_task: blocked tasks [ 415.874070][ T1621] CPU: 1 PID: 1621 Comm: khungtaskd Not tainted 5.11.0-next-20210224-syzkaller #0 [ 415.883284][ T1621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.893366][ T1621] Call Trace: [ 415.901331][ T1621] dump_stack+0xfa/0x151 [ 415.905641][ T1621] panic+0x306/0x73d [ 415.909576][ T1621] ? __warn_printk+0xf3/0xf3 [ 415.914176][ T1621] ? lapic_can_unplug_cpu+0x80/0x80 [ 415.919397][ T1621] ? preempt_schedule_thunk+0x16/0x18 [ 415.924821][ T1621] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 415.931020][ T1621] ? watchdog.cold+0x22d/0x248 [ 415.936364][ T1621] watchdog.cold+0x23e/0x248 [ 415.941006][ T1621] ? trace_sched_process_hang+0x280/0x280 [ 415.946743][ T1621] kthread+0x3b1/0x4a0 [ 415.950832][ T1621] ? __kthread_bind_mask+0xc0/0xc0 [ 415.955964][ T1621] ret_from_fork+0x1f/0x30 [ 415.961257][ T1621] Kernel Offset: disabled [ 415.965593][ T1621] Rebooting in 86400 seconds..