Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:13883' (ECDSA) to the list of known hosts. 2026/01/13 09:39:53 fuzzer started 2026/01/13 09:39:53 dialing manager at localhost:38155 syzkaller login: [ 53.836567] cgroup: Unknown subsys name 'net' [ 53.958206] cgroup: Unknown subsys name 'cpuset' [ 53.991183] cgroup: Unknown subsys name 'rlimit' 2026/01/13 09:40:06 syscalls: 2214 2026/01/13 09:40:06 code coverage: enabled 2026/01/13 09:40:06 comparison tracing: enabled 2026/01/13 09:40:06 extra coverage: enabled 2026/01/13 09:40:06 setuid sandbox: enabled 2026/01/13 09:40:06 namespace sandbox: enabled 2026/01/13 09:40:06 Android sandbox: enabled 2026/01/13 09:40:06 fault injection: enabled 2026/01/13 09:40:06 leak checking: enabled 2026/01/13 09:40:06 net packet injection: enabled 2026/01/13 09:40:06 net device setup: enabled 2026/01/13 09:40:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 09:40:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 09:40:06 USB emulation: enabled 2026/01/13 09:40:06 hci packet injection: enabled 2026/01/13 09:40:06 wifi device emulation: enabled 2026/01/13 09:40:06 802.15.4 emulation: enabled 2026/01/13 09:40:06 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 09:40:06 fetching corpus: 49, signal 28895/32424 (executing program) 2026/01/13 09:40:06 fetching corpus: 99, signal 39969/44973 (executing program) 2026/01/13 09:40:06 fetching corpus: 149, signal 47476/53894 (executing program) 2026/01/13 09:40:07 fetching corpus: 199, signal 59479/67003 (executing program) 2026/01/13 09:40:07 fetching corpus: 249, signal 65350/74011 (executing program) 2026/01/13 09:40:07 fetching corpus: 299, signal 69291/79149 (executing program) 2026/01/13 09:40:07 fetching corpus: 349, signal 73417/84378 (executing program) 2026/01/13 09:40:07 fetching corpus: 399, signal 77455/89572 (executing program) 2026/01/13 09:40:07 fetching corpus: 449, signal 80063/93296 (executing program) 2026/01/13 09:40:07 fetching corpus: 499, signal 84027/98208 (executing program) 2026/01/13 09:40:07 fetching corpus: 549, signal 86466/101695 (executing program) 2026/01/13 09:40:07 fetching corpus: 599, signal 88850/105072 (executing program) 2026/01/13 09:40:08 fetching corpus: 649, signal 91275/108468 (executing program) 2026/01/13 09:40:08 fetching corpus: 699, signal 92711/110943 (executing program) 2026/01/13 09:40:08 fetching corpus: 749, signal 94705/113876 (executing program) 2026/01/13 09:40:08 fetching corpus: 799, signal 96672/116716 (executing program) 2026/01/13 09:40:08 fetching corpus: 849, signal 98796/119675 (executing program) 2026/01/13 09:40:08 fetching corpus: 899, signal 100196/122018 (executing program) 2026/01/13 09:40:08 fetching corpus: 949, signal 101910/124615 (executing program) 2026/01/13 09:40:08 fetching corpus: 999, signal 105235/128538 (executing program) 2026/01/13 09:40:08 fetching corpus: 1049, signal 107546/131495 (executing program) 2026/01/13 09:40:09 fetching corpus: 1099, signal 109552/134221 (executing program) 2026/01/13 09:40:09 fetching corpus: 1149, signal 111291/136690 (executing program) 2026/01/13 09:40:09 fetching corpus: 1199, signal 114181/139987 (executing program) 2026/01/13 09:40:09 fetching corpus: 1249, signal 115475/142051 (executing program) 2026/01/13 09:40:09 fetching corpus: 1299, signal 117140/144307 (executing program) 2026/01/13 09:40:09 fetching corpus: 1349, signal 119109/146849 (executing program) 2026/01/13 09:40:09 fetching corpus: 1399, signal 120751/149107 (executing program) 2026/01/13 09:40:09 fetching corpus: 1449, signal 121454/150596 (executing program) 2026/01/13 09:40:09 fetching corpus: 1499, signal 123666/153218 (executing program) 2026/01/13 09:40:10 fetching corpus: 1549, signal 124824/155030 (executing program) 2026/01/13 09:40:10 fetching corpus: 1599, signal 126045/156812 (executing program) 2026/01/13 09:40:10 fetching corpus: 1649, signal 127113/158542 (executing program) 2026/01/13 09:40:10 fetching corpus: 1699, signal 128364/160351 (executing program) 2026/01/13 09:40:10 fetching corpus: 1749, signal 129349/161962 (executing program) 2026/01/13 09:40:10 fetching corpus: 1799, signal 130143/163401 (executing program) 2026/01/13 09:40:10 fetching corpus: 1849, signal 130939/164831 (executing program) 2026/01/13 09:40:10 fetching corpus: 1899, signal 132203/166603 (executing program) 2026/01/13 09:40:10 fetching corpus: 1949, signal 133059/168079 (executing program) 2026/01/13 09:40:11 fetching corpus: 1999, signal 134685/170021 (executing program) 2026/01/13 09:40:11 fetching corpus: 2049, signal 135782/171611 (executing program) 2026/01/13 09:40:11 fetching corpus: 2099, signal 136777/173105 (executing program) 2026/01/13 09:40:11 fetching corpus: 2149, signal 138602/175108 (executing program) 2026/01/13 09:40:11 fetching corpus: 2199, signal 139585/176533 (executing program) 2026/01/13 09:40:11 fetching corpus: 2249, signal 140581/177990 (executing program) 2026/01/13 09:40:11 fetching corpus: 2299, signal 141477/179344 (executing program) 2026/01/13 09:40:12 fetching corpus: 2349, signal 142356/180692 (executing program) 2026/01/13 09:40:12 fetching corpus: 2399, signal 144125/182516 (executing program) 2026/01/13 09:40:12 fetching corpus: 2449, signal 145213/183975 (executing program) 2026/01/13 09:40:12 fetching corpus: 2499, signal 145776/185127 (executing program) 2026/01/13 09:40:12 fetching corpus: 2549, signal 147357/186804 (executing program) 2026/01/13 09:40:12 fetching corpus: 2599, signal 148174/188024 (executing program) 2026/01/13 09:40:12 fetching corpus: 2649, signal 148838/189170 (executing program) 2026/01/13 09:40:12 fetching corpus: 2699, signal 149611/190305 (executing program) 2026/01/13 09:40:12 fetching corpus: 2749, signal 150573/191553 (executing program) 2026/01/13 09:40:13 fetching corpus: 2799, signal 151046/192559 (executing program) 2026/01/13 09:40:13 fetching corpus: 2849, signal 151620/193585 (executing program) 2026/01/13 09:40:13 fetching corpus: 2899, signal 152336/194712 (executing program) 2026/01/13 09:40:13 fetching corpus: 2949, signal 153039/195743 (executing program) 2026/01/13 09:40:13 fetching corpus: 2999, signal 153875/196918 (executing program) 2026/01/13 09:40:13 fetching corpus: 3049, signal 154842/198094 (executing program) 2026/01/13 09:40:13 fetching corpus: 3099, signal 155437/199047 (executing program) 2026/01/13 09:40:13 fetching corpus: 3149, signal 156106/200029 (executing program) 2026/01/13 09:40:13 fetching corpus: 3199, signal 156687/201032 (executing program) 2026/01/13 09:40:13 fetching corpus: 3249, signal 157709/202175 (executing program) 2026/01/13 09:40:14 fetching corpus: 3299, signal 158486/203219 (executing program) 2026/01/13 09:40:14 fetching corpus: 3349, signal 159274/204212 (executing program) 2026/01/13 09:40:14 fetching corpus: 3399, signal 159869/205099 (executing program) 2026/01/13 09:40:14 fetching corpus: 3449, signal 160515/206003 (executing program) 2026/01/13 09:40:14 fetching corpus: 3499, signal 161037/206888 (executing program) 2026/01/13 09:40:14 fetching corpus: 3549, signal 161862/207854 (executing program) 2026/01/13 09:40:14 fetching corpus: 3599, signal 162441/208661 (executing program) 2026/01/13 09:40:14 fetching corpus: 3649, signal 163166/209564 (executing program) 2026/01/13 09:40:15 fetching corpus: 3699, signal 163800/210435 (executing program) 2026/01/13 09:40:15 fetching corpus: 3749, signal 164933/211473 (executing program) 2026/01/13 09:40:15 fetching corpus: 3799, signal 165750/212339 (executing program) 2026/01/13 09:40:15 fetching corpus: 3849, signal 166397/213147 (executing program) 2026/01/13 09:40:15 fetching corpus: 3899, signal 167159/214019 (executing program) 2026/01/13 09:40:15 fetching corpus: 3948, signal 167919/214840 (executing program) 2026/01/13 09:40:15 fetching corpus: 3998, signal 168497/215605 (executing program) 2026/01/13 09:40:15 fetching corpus: 4048, signal 169503/216514 (executing program) 2026/01/13 09:40:16 fetching corpus: 4098, signal 169975/217197 (executing program) 2026/01/13 09:40:16 fetching corpus: 4148, signal 170514/217911 (executing program) 2026/01/13 09:40:16 fetching corpus: 4198, signal 171048/218605 (executing program) 2026/01/13 09:40:16 fetching corpus: 4248, signal 171487/219269 (executing program) 2026/01/13 09:40:16 fetching corpus: 4298, signal 171834/219911 (executing program) 2026/01/13 09:40:16 fetching corpus: 4348, signal 172403/220596 (executing program) 2026/01/13 09:40:16 fetching corpus: 4398, signal 173101/221280 (executing program) 2026/01/13 09:40:16 fetching corpus: 4448, signal 173678/221957 (executing program) 2026/01/13 09:40:16 fetching corpus: 4498, signal 174314/222614 (executing program) 2026/01/13 09:40:17 fetching corpus: 4548, signal 174759/223249 (executing program) 2026/01/13 09:40:17 fetching corpus: 4598, signal 175532/223940 (executing program) 2026/01/13 09:40:17 fetching corpus: 4648, signal 175929/224554 (executing program) 2026/01/13 09:40:17 fetching corpus: 4698, signal 176311/225123 (executing program) 2026/01/13 09:40:17 fetching corpus: 4748, signal 176801/225742 (executing program) 2026/01/13 09:40:17 fetching corpus: 4798, signal 177374/226336 (executing program) 2026/01/13 09:40:17 fetching corpus: 4848, signal 177992/226929 (executing program) 2026/01/13 09:40:17 fetching corpus: 4898, signal 178589/227543 (executing program) 2026/01/13 09:40:18 fetching corpus: 4948, signal 179143/228113 (executing program) 2026/01/13 09:40:18 fetching corpus: 4998, signal 179446/228625 (executing program) 2026/01/13 09:40:18 fetching corpus: 5048, signal 179887/229199 (executing program) 2026/01/13 09:40:18 fetching corpus: 5098, signal 180869/229770 (executing program) 2026/01/13 09:40:18 fetching corpus: 5148, signal 181201/230285 (executing program) 2026/01/13 09:40:18 fetching corpus: 5198, signal 181660/230788 (executing program) 2026/01/13 09:40:18 fetching corpus: 5248, signal 182047/231267 (executing program) 2026/01/13 09:40:18 fetching corpus: 5298, signal 182566/231777 (executing program) 2026/01/13 09:40:18 fetching corpus: 5348, signal 183161/232272 (executing program) 2026/01/13 09:40:19 fetching corpus: 5398, signal 183522/232751 (executing program) 2026/01/13 09:40:19 fetching corpus: 5448, signal 183941/233227 (executing program) 2026/01/13 09:40:19 fetching corpus: 5498, signal 184280/233680 (executing program) 2026/01/13 09:40:19 fetching corpus: 5548, signal 184784/234122 (executing program) 2026/01/13 09:40:19 fetching corpus: 5598, signal 185267/234583 (executing program) 2026/01/13 09:40:19 fetching corpus: 5648, signal 185718/235064 (executing program) 2026/01/13 09:40:19 fetching corpus: 5698, signal 186389/235486 (executing program) 2026/01/13 09:40:19 fetching corpus: 5748, signal 186860/235942 (executing program) 2026/01/13 09:40:19 fetching corpus: 5798, signal 187113/236379 (executing program) 2026/01/13 09:40:20 fetching corpus: 5848, signal 187370/236636 (executing program) 2026/01/13 09:40:20 fetching corpus: 5898, signal 187752/236653 (executing program) 2026/01/13 09:40:20 fetching corpus: 5948, signal 188126/236653 (executing program) 2026/01/13 09:40:20 fetching corpus: 5998, signal 188490/236653 (executing program) 2026/01/13 09:40:20 fetching corpus: 6048, signal 188807/236653 (executing program) 2026/01/13 09:40:20 fetching corpus: 6098, signal 189665/236653 (executing program) 2026/01/13 09:40:20 fetching corpus: 6148, signal 189999/236660 (executing program) 2026/01/13 09:40:20 fetching corpus: 6198, signal 190252/236661 (executing program) 2026/01/13 09:40:20 fetching corpus: 6248, signal 190609/236661 (executing program) 2026/01/13 09:40:20 fetching corpus: 6298, signal 190987/236663 (executing program) 2026/01/13 09:40:21 fetching corpus: 6348, signal 191402/236665 (executing program) 2026/01/13 09:40:21 fetching corpus: 6398, signal 191671/236665 (executing program) 2026/01/13 09:40:21 fetching corpus: 6448, signal 192046/236666 (executing program) 2026/01/13 09:40:21 fetching corpus: 6498, signal 192482/236671 (executing program) 2026/01/13 09:40:21 fetching corpus: 6548, signal 192864/236672 (executing program) 2026/01/13 09:40:21 fetching corpus: 6598, signal 193181/236672 (executing program) 2026/01/13 09:40:21 fetching corpus: 6648, signal 193484/236672 (executing program) 2026/01/13 09:40:21 fetching corpus: 6698, signal 193772/236672 (executing program) 2026/01/13 09:40:21 fetching corpus: 6748, signal 194012/236678 (executing program) 2026/01/13 09:40:21 fetching corpus: 6798, signal 194361/236678 (executing program) 2026/01/13 09:40:22 fetching corpus: 6848, signal 194702/236678 (executing program) 2026/01/13 09:40:22 fetching corpus: 6898, signal 195012/236678 (executing program) 2026/01/13 09:40:22 fetching corpus: 6948, signal 195327/236678 (executing program) 2026/01/13 09:40:22 fetching corpus: 6998, signal 195728/236678 (executing program) 2026/01/13 09:40:22 fetching corpus: 7048, signal 196010/236681 (executing program) 2026/01/13 09:40:22 fetching corpus: 7098, signal 196339/236692 (executing program) 2026/01/13 09:40:22 fetching corpus: 7148, signal 196703/236692 (executing program) 2026/01/13 09:40:22 fetching corpus: 7198, signal 196999/236692 (executing program) 2026/01/13 09:40:22 fetching corpus: 7248, signal 197264/236692 (executing program) 2026/01/13 09:40:22 fetching corpus: 7298, signal 197768/236692 (executing program) 2026/01/13 09:40:23 fetching corpus: 7348, signal 198150/236692 (executing program) 2026/01/13 09:40:23 fetching corpus: 7398, signal 198518/236692 (executing program) 2026/01/13 09:40:23 fetching corpus: 7448, signal 199256/236692 (executing program) 2026/01/13 09:40:23 fetching corpus: 7498, signal 199582/236697 (executing program) 2026/01/13 09:40:23 fetching corpus: 7548, signal 199891/236697 (executing program) 2026/01/13 09:40:23 fetching corpus: 7598, signal 200297/236697 (executing program) 2026/01/13 09:40:23 fetching corpus: 7648, signal 200689/236697 (executing program) 2026/01/13 09:40:23 fetching corpus: 7698, signal 201092/236697 (executing program) 2026/01/13 09:40:23 fetching corpus: 7748, signal 201519/236697 (executing program) 2026/01/13 09:40:24 fetching corpus: 7798, signal 201896/236697 (executing program) 2026/01/13 09:40:24 fetching corpus: 7848, signal 202166/236698 (executing program) 2026/01/13 09:40:24 fetching corpus: 7898, signal 202455/236698 (executing program) 2026/01/13 09:40:24 fetching corpus: 7948, signal 202771/236699 (executing program) 2026/01/13 09:40:24 fetching corpus: 7998, signal 203172/236702 (executing program) 2026/01/13 09:40:24 fetching corpus: 8048, signal 203549/236708 (executing program) 2026/01/13 09:40:24 fetching corpus: 8097, signal 203871/236729 (executing program) 2026/01/13 09:40:24 fetching corpus: 8147, signal 204188/236737 (executing program) 2026/01/13 09:40:24 fetching corpus: 8197, signal 204494/236737 (executing program) 2026/01/13 09:40:25 fetching corpus: 8247, signal 204788/236738 (executing program) 2026/01/13 09:40:25 fetching corpus: 8297, signal 205063/236738 (executing program) 2026/01/13 09:40:25 fetching corpus: 8347, signal 205358/236738 (executing program) 2026/01/13 09:40:25 fetching corpus: 8397, signal 205675/236747 (executing program) 2026/01/13 09:40:25 fetching corpus: 8447, signal 205989/236752 (executing program) 2026/01/13 09:40:25 fetching corpus: 8497, signal 206298/236752 (executing program) 2026/01/13 09:40:25 fetching corpus: 8547, signal 206614/236754 (executing program) 2026/01/13 09:40:25 fetching corpus: 8597, signal 206978/236754 (executing program) 2026/01/13 09:40:25 fetching corpus: 8647, signal 207207/236754 (executing program) 2026/01/13 09:40:26 fetching corpus: 8697, signal 207498/236754 (executing program) 2026/01/13 09:40:26 fetching corpus: 8747, signal 207839/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 8797, signal 208194/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 8847, signal 208490/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 8897, signal 208862/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 8947, signal 209078/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 8997, signal 209362/236761 (executing program) 2026/01/13 09:40:26 fetching corpus: 9047, signal 209597/236762 (executing program) 2026/01/13 09:40:26 fetching corpus: 9097, signal 209835/236762 (executing program) 2026/01/13 09:40:27 fetching corpus: 9147, signal 210155/236762 (executing program) 2026/01/13 09:40:27 fetching corpus: 9197, signal 210406/236762 (executing program) 2026/01/13 09:40:27 fetching corpus: 9247, signal 210569/236767 (executing program) 2026/01/13 09:40:27 fetching corpus: 9297, signal 210796/236769 (executing program) 2026/01/13 09:40:27 fetching corpus: 9347, signal 211693/236770 (executing program) 2026/01/13 09:40:27 fetching corpus: 9397, signal 212011/236773 (executing program) 2026/01/13 09:40:27 fetching corpus: 9447, signal 212344/236776 (executing program) 2026/01/13 09:40:27 fetching corpus: 9497, signal 212566/236776 (executing program) 2026/01/13 09:40:27 fetching corpus: 9547, signal 212807/236776 (executing program) 2026/01/13 09:40:27 fetching corpus: 9597, signal 213123/236776 (executing program) 2026/01/13 09:40:28 fetching corpus: 9647, signal 213631/236776 (executing program) 2026/01/13 09:40:28 fetching corpus: 9697, signal 213904/236776 (executing program) 2026/01/13 09:40:28 fetching corpus: 9747, signal 214158/236776 (executing program) 2026/01/13 09:40:28 fetching corpus: 9797, signal 214490/236791 (executing program) 2026/01/13 09:40:28 fetching corpus: 9847, signal 214737/236791 (executing program) 2026/01/13 09:40:28 fetching corpus: 9897, signal 215031/236791 (executing program) 2026/01/13 09:40:28 fetching corpus: 9947, signal 215279/236791 (executing program) 2026/01/13 09:40:28 fetching corpus: 9997, signal 215535/236791 (executing program) 2026/01/13 09:40:28 fetching corpus: 10047, signal 215741/236791 (executing program) 2026/01/13 09:40:29 fetching corpus: 10097, signal 216011/236792 (executing program) 2026/01/13 09:40:29 fetching corpus: 10147, signal 216345/236792 (executing program) 2026/01/13 09:40:29 fetching corpus: 10197, signal 216699/236795 (executing program) 2026/01/13 09:40:29 fetching corpus: 10247, signal 217088/236796 (executing program) 2026/01/13 09:40:29 fetching corpus: 10297, signal 217352/236798 (executing program) 2026/01/13 09:40:29 fetching corpus: 10347, signal 217546/236798 (executing program) 2026/01/13 09:40:29 fetching corpus: 10397, signal 217921/236798 (executing program) 2026/01/13 09:40:29 fetching corpus: 10447, signal 218153/236806 (executing program) 2026/01/13 09:40:30 fetching corpus: 10497, signal 218419/236806 (executing program) 2026/01/13 09:40:30 fetching corpus: 10547, signal 218636/236806 (executing program) 2026/01/13 09:40:30 fetching corpus: 10597, signal 218863/236827 (executing program) 2026/01/13 09:40:30 fetching corpus: 10647, signal 219132/236827 (executing program) 2026/01/13 09:40:30 fetching corpus: 10697, signal 219346/236827 (executing program) 2026/01/13 09:40:30 fetching corpus: 10747, signal 219559/236827 (executing program) 2026/01/13 09:40:30 fetching corpus: 10797, signal 219753/236828 (executing program) 2026/01/13 09:40:30 fetching corpus: 10846, signal 219986/236828 (executing program) 2026/01/13 09:40:30 fetching corpus: 10896, signal 220198/236828 (executing program) 2026/01/13 09:40:30 fetching corpus: 10946, signal 220394/236829 (executing program) 2026/01/13 09:40:30 fetching corpus: 10996, signal 220678/236829 (executing program) 2026/01/13 09:40:31 fetching corpus: 11046, signal 220963/236829 (executing program) 2026/01/13 09:40:31 fetching corpus: 11096, signal 221257/236829 (executing program) 2026/01/13 09:40:31 fetching corpus: 11146, signal 221511/236830 (executing program) 2026/01/13 09:40:31 fetching corpus: 11196, signal 221684/236830 (executing program) 2026/01/13 09:40:31 fetching corpus: 11246, signal 221993/236830 (executing program) 2026/01/13 09:40:31 fetching corpus: 11296, signal 222286/236830 (executing program) 2026/01/13 09:40:31 fetching corpus: 11346, signal 222569/236830 (executing program) 2026/01/13 09:40:31 fetching corpus: 11396, signal 222840/236835 (executing program) 2026/01/13 09:40:31 fetching corpus: 11446, signal 222984/236835 (executing program) 2026/01/13 09:40:31 fetching corpus: 11496, signal 223222/236838 (executing program) 2026/01/13 09:40:32 fetching corpus: 11546, signal 223358/236838 (executing program) 2026/01/13 09:40:32 fetching corpus: 11596, signal 223591/236838 (executing program) 2026/01/13 09:40:32 fetching corpus: 11646, signal 223880/236898 (executing program) 2026/01/13 09:40:32 fetching corpus: 11696, signal 224070/236899 (executing program) 2026/01/13 09:40:32 fetching corpus: 11746, signal 224279/236903 (executing program) 2026/01/13 09:40:32 fetching corpus: 11796, signal 224484/236903 (executing program) 2026/01/13 09:40:32 fetching corpus: 11845, signal 224635/236903 (executing program) 2026/01/13 09:40:32 fetching corpus: 11895, signal 224884/236903 (executing program) 2026/01/13 09:40:32 fetching corpus: 11945, signal 225132/236904 (executing program) 2026/01/13 09:40:33 fetching corpus: 11995, signal 225340/236904 (executing program) 2026/01/13 09:40:33 fetching corpus: 12045, signal 225664/236905 (executing program) 2026/01/13 09:40:33 fetching corpus: 12095, signal 225865/236907 (executing program) 2026/01/13 09:40:33 fetching corpus: 12145, signal 226071/236907 (executing program) 2026/01/13 09:40:33 fetching corpus: 12195, signal 226279/236907 (executing program) 2026/01/13 09:40:33 fetching corpus: 12245, signal 226700/236908 (executing program) 2026/01/13 09:40:33 fetching corpus: 12295, signal 226942/236908 (executing program) 2026/01/13 09:40:33 fetching corpus: 12345, signal 227223/236909 (executing program) 2026/01/13 09:40:34 fetching corpus: 12394, signal 227386/236911 (executing program) 2026/01/13 09:40:34 fetching corpus: 12444, signal 227654/236912 (executing program) 2026/01/13 09:40:34 fetching corpus: 12494, signal 227852/236914 (executing program) 2026/01/13 09:40:34 fetching corpus: 12544, signal 228037/236917 (executing program) 2026/01/13 09:40:34 fetching corpus: 12594, signal 228192/236917 (executing program) 2026/01/13 09:40:34 fetching corpus: 12644, signal 228428/236917 (executing program) 2026/01/13 09:40:34 fetching corpus: 12694, signal 228653/236917 (executing program) 2026/01/13 09:40:34 fetching corpus: 12744, signal 228855/236919 (executing program) 2026/01/13 09:40:34 fetching corpus: 12794, signal 229001/236919 (executing program) 2026/01/13 09:40:35 fetching corpus: 12844, signal 229251/236919 (executing program) 2026/01/13 09:40:35 fetching corpus: 12894, signal 229409/236920 (executing program) 2026/01/13 09:40:35 fetching corpus: 12944, signal 229623/236920 (executing program) 2026/01/13 09:40:35 fetching corpus: 12994, signal 229928/236934 (executing program) 2026/01/13 09:40:35 fetching corpus: 13044, signal 230151/236934 (executing program) 2026/01/13 09:40:35 fetching corpus: 13094, signal 230338/236934 (executing program) 2026/01/13 09:40:35 fetching corpus: 13144, signal 230527/236934 (executing program) 2026/01/13 09:40:35 fetching corpus: 13194, signal 230801/236934 (executing program) 2026/01/13 09:40:35 fetching corpus: 13244, signal 230990/236936 (executing program) 2026/01/13 09:40:36 fetching corpus: 13294, signal 231264/236936 (executing program) 2026/01/13 09:40:36 fetching corpus: 13344, signal 231413/236936 (executing program) 2026/01/13 09:40:36 fetching corpus: 13394, signal 231622/236936 (executing program) 2026/01/13 09:40:36 fetching corpus: 13444, signal 231882/236939 (executing program) 2026/01/13 09:40:36 fetching corpus: 13494, signal 232055/236939 (executing program) 2026/01/13 09:40:36 fetching corpus: 13544, signal 232215/236939 (executing program) 2026/01/13 09:40:36 fetching corpus: 13594, signal 232370/236939 (executing program) 2026/01/13 09:40:36 fetching corpus: 13644, signal 232502/236945 (executing program) 2026/01/13 09:40:36 fetching corpus: 13694, signal 232641/236945 (executing program) 2026/01/13 09:40:37 fetching corpus: 13744, signal 232825/236945 (executing program) 2026/01/13 09:40:37 fetching corpus: 13794, signal 233009/236945 (executing program) 2026/01/13 09:40:37 fetching corpus: 13844, signal 233159/236945 (executing program) 2026/01/13 09:40:37 fetching corpus: 13894, signal 233331/236945 (executing program) 2026/01/13 09:40:37 fetching corpus: 13944, signal 233547/236946 (executing program) 2026/01/13 09:40:37 fetching corpus: 13994, signal 233682/236946 (executing program) 2026/01/13 09:40:37 fetching corpus: 14044, signal 233902/236956 (executing program) 2026/01/13 09:40:37 fetching corpus: 14094, signal 234067/236957 (executing program) 2026/01/13 09:40:37 fetching corpus: 14144, signal 234218/236958 (executing program) 2026/01/13 09:40:38 fetching corpus: 14194, signal 234460/236958 (executing program) 2026/01/13 09:40:38 fetching corpus: 14244, signal 234637/236966 (executing program) 2026/01/13 09:40:38 fetching corpus: 14294, signal 234851/236966 (executing program) 2026/01/13 09:40:38 fetching corpus: 14344, signal 235072/236971 (executing program) 2026/01/13 09:40:38 fetching corpus: 14390, signal 235240/236971 (executing program) 2026/01/13 09:40:38 fetching corpus: 14390, signal 235240/236971 (executing program) 2026/01/13 09:40:40 starting 8 fuzzer processes 09:40:40 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:40:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') io_setup(0x6227, &(0x7f0000000080)=0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:40:40 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0xb, 0x0, &(0x7f0000000080)) 09:40:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c008a, r2}) 09:40:40 executing program 2: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 09:40:40 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x6, 0x0) 09:40:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000001c0)) 09:40:40 executing program 7: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x40780, 0x0) [ 98.347094] audit: type=1400 audit(1768297240.687:7): avc: denied { execmem } for pid=274 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 99.538728] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 99.542769] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 99.545325] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 99.551220] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 99.556164] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 99.624365] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 99.633406] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 99.635024] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 99.637119] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 99.639259] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 99.640743] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 99.644659] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 99.646203] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 99.647588] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 99.652030] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 99.654132] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 99.658700] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 99.660161] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 99.662094] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 99.670351] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 99.672337] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 99.673563] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 99.674724] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 99.678490] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 99.681219] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 99.683242] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 99.684773] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 99.691044] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 99.692011] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 99.695128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 99.695323] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 99.696650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 99.707264] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 99.710318] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 99.711667] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 99.713556] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 99.716177] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 99.757061] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 99.760396] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 99.781155] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 101.637485] Bluetooth: hci0: command tx timeout [ 101.706132] Bluetooth: hci1: command tx timeout [ 101.765856] Bluetooth: hci2: command tx timeout [ 101.766912] Bluetooth: hci3: command tx timeout [ 101.767790] Bluetooth: hci6: command tx timeout [ 101.829954] Bluetooth: hci5: command tx timeout [ 101.831357] Bluetooth: hci7: command tx timeout [ 101.832383] Bluetooth: hci4: command tx timeout [ 103.684883] Bluetooth: hci0: command tx timeout [ 103.749190] Bluetooth: hci1: command tx timeout [ 103.814846] Bluetooth: hci2: command tx timeout [ 103.815296] Bluetooth: hci6: command tx timeout [ 103.815679] Bluetooth: hci3: command tx timeout [ 103.877914] Bluetooth: hci7: command tx timeout [ 103.878095] Bluetooth: hci4: command tx timeout [ 103.878327] Bluetooth: hci5: command tx timeout [ 105.734743] Bluetooth: hci0: command tx timeout [ 105.796857] Bluetooth: hci1: command tx timeout [ 105.862226] Bluetooth: hci6: command tx timeout [ 105.862344] Bluetooth: hci2: command tx timeout [ 105.862856] Bluetooth: hci3: command tx timeout [ 105.926012] Bluetooth: hci4: command tx timeout [ 105.926093] Bluetooth: hci7: command tx timeout [ 105.927054] Bluetooth: hci5: command tx timeout [ 107.781917] Bluetooth: hci0: command tx timeout [ 107.846031] Bluetooth: hci1: command tx timeout [ 107.909850] Bluetooth: hci2: command tx timeout [ 107.910619] Bluetooth: hci3: command tx timeout [ 107.911409] Bluetooth: hci6: command tx timeout [ 107.973945] Bluetooth: hci4: command tx timeout [ 107.974708] Bluetooth: hci5: command tx timeout [ 107.975649] Bluetooth: hci7: command tx timeout [ 137.726856] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.727510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.933193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.933826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:20 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 138.710730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.711390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:21 executing program 2: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x2}, [{}, {}, {}]}, 0x1b, 0x0) 09:41:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) [ 138.892927] audit: type=1400 audit(1768297281.231:8): avc: denied { open } for pid=3709 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.900986] audit: type=1400 audit(1768297281.236:9): avc: denied { kernel } for pid=3709 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.930704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.931512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 09:41:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) [ 139.172748] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.173413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 09:41:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) [ 139.472220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.472885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000070c0)) [ 140.413952] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.414537] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.494140] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.494825] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.587323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.587956] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.669490] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.670139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.932328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.933328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.007370] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.008689] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.156585] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.157257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.194245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.195028] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.252116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.252740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.255640] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.257216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:41:23 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:41:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3) 09:41:23 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0xc0c0128e, &(0x7f0000000340)={"9aa04bb5181700d0f7d4c0ae", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:41:23 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=' \x01\x00') 09:41:23 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2006}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x8]}, 0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "b6adcb4217ef250dfa9908e49116a9d7366b1801946cbb95d36df74b4daaa9d289a055f657d2928a993347cdce46607d93215acbc1603b86b0e2e07930b22588"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='fscrypt:', r1) 09:41:23 executing program 5: openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x3e, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 09:41:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) 09:41:23 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000016c0)=[{&(0x7f0000000000)='B', 0x1}, {0x0}, {0x0}, {&(0x7f00000003c0), 0x2}, {&(0x7f00000004c0)}, {0x0}, {0x0}, {&(0x7f00000015c0)}, {0x0, 0xfffffdf8}], 0x9, 0x15, 0x0) [ 141.397928] audit: type=1400 audit(1768297283.738:10): avc: denied { write } for pid=3911 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:41:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:41:24 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)='u', 0x1}]) 09:41:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x28, 0x12, 0xffffffffffffffff, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='[[\x00'}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x1d, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 09:41:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3) 09:41:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000680)) 09:41:24 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=' \x01\x00') 09:41:24 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000080)) [ 142.381062] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:41:24 executing program 6: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)={[{@utf8}]}) [ 142.497962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 142.499079] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 142.521413] loop6: detected capacity change from 0 to 240 09:41:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3) 09:41:24 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="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", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="db4a991ba205010cbf9f556f65e9c529c6affd76c7a76f638cea9ef49be20be1f0cc2c3d707c79b64c0fd413f623008d8f4f95ddd52e3d3f12cd2ceb143f160e0be60f88c838eaa7103573ec0a3aebdbecd0594480adce693b2b4b58a291f6991d6d70dea1e825515f1df31be653690081ff19fcbc9ff4bfb4cffd1a87bb6d042cc0d4484c6b028308c4f653b11a79cfe2b7c823044051a753effa6798c346714014ca6a6fde7e0a070b0f59805487db3afb7dadb55ab763c1825638415dbef3613d155399bcf3671d22832d96f65ade339ba39a379cd24eeedb24cfd7b16e3397cb3415aeb2c89964b9c36f2d2fbc97b2af2ab27912479ee5fb7d78dab9728d") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:24 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=' \x01\x00') 09:41:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000680)) 09:41:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 09:41:25 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=' \x01\x00') 09:41:25 executing program 6: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)={[{@utf8}]}) 09:41:25 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="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", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="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") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3) 09:41:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000680)) 09:41:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="db4a991ba205010cbf9f556f65e9c529c6affd76c7a76f638cea9ef49be20be1f0cc2c3d707c79b64c0fd413f623008d8f4f95ddd52e3d3f12cd2ceb143f160e0be60f88c838eaa7103573ec0a3aebdbecd0594480adce693b2b4b58a291f6991d6d70dea1e825515f1df31be653690081ff19fcbc9ff4bfb4cffd1a87bb6d042cc0d4484c6b028308c4f653b11a79cfe2b7c823044051a753effa6798c346714014ca6a6fde7e0a070b0f59805487db3afb7dadb55ab763c1825638415dbef3613d155399bcf3671d22832d96f65ade339ba39a379cd24eeedb24cfd7b16e3397cb3415aeb2c89964b9c36f2d2fbc97b2af2ab27912479ee5fb7d78dab9728d") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="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", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="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") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) [ 142.979739] loop6: detected capacity change from 0 to 240 09:41:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000680)) 09:41:25 executing program 6: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)={[{@utf8}]}) 09:41:25 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:41:25 executing program 7: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}, 0x0) [ 143.238260] loop6: detected capacity change from 0 to 240 09:41:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="022c8fbdb90797f6cd34bbbe41db274b6615501ef8e354864ed8148b64252385e5c2c394f31ee5143ec168edcee1cb0f5f01a20f0953639825b8c7457b4f8097dbecf112273f155f7cb4828a57ee3b45e73f5ab1350de9ba182566fcafe07c4a3fbbf94372f3d7afb5778cadd33f5f72c935300a23a6cd8ef0734ffd6722f453cd53422085a54fc54ce80f5b0da353ebf98ae18a92e6438e6ba028355f46883402c89e391ab27aa067b707abd319029156f54595feae3bb9e92f27c82b9f68dd78d39930bde8fb2cac2b9781126f63eebf336731e86c8e340b71ff8dac92e1507a09c115823adc38c1f8e04a430133330f0b555b9bcf62c1ad5ee0ad8bf01b92e609f36ea522e488a02a885de2cb6ab0caa9cd89d4352bced00750fa783938c605284020b7e9103e931de982db0177984297b9e9fd2afe289917ccc61012f636caf3b01f6afcd6bef0cbbed7a3940070dccc554b5322a98ea2361d7b923ad2addb864730b5c4a493cdaa8c5099509965908250530e68dcb393fbe085a60e728075ba2b049c96ad0f4bbed12688471a9517795087bb1dd4786ec8f93697f3665171ec2f10c64c74d96e3baece8d0f4a036a7bcd67d242caa1fda850f4bf61ead434d35823ed017e07a1a80a751d6a6c545217cb275c61ad650e8cfe02bcec0a24dc7544cb3788fbf14cc9b2fbfa3ac9409b9933cdef8455431e45f865b64527bffef234a7f894d730283d61d70ed06d0a9603c66b50626b7423fb56c8ed4fc6c866a48afac513e9681ed39a0b24e16c05b9dbed62451291fa580b28b4a8497cb387351b32f37ded19095787b0d321d9fb4d31573bcea9cbafedcbd1bb5c3eda039d6c8a0e53eb1877c25ef45f56ba8539c22ba53f140a4af26be136f076bdd67f2853164471f47c1b74fbe8af66711ed28117ca3557002ed3c712034c7609def581088b77c6d17c502cf1525125d2394e91cc9d641eaf068dffd5385eaf09598abe64be3f5aa9f28019895524341ed3b30964dd7bc9ba8f6f7bf1a5719712bd3aa7943750cdab26f94e1de80ba610d804afbe00d7b17b17679175ff1141826fcb0939d24e7f6925bcfa26f0cc7eb9d77db444883256334dc1604f058d7777ade6dd303383534c8f189fbb7d6838513d85fccdd573665347f4da1d60469d0631e60e7bf06f9d224b53f238566bb6dc7d8bbedd91b701563f9b77e90412a0efb4bf0540a0fc5eb2326bd97629b486c6efa5ac6af55e437ebae97f12586c998e818a61024b5c292449de0f546311f1ed561817e23d136e701d153241c2f9c25da8e8c5313734312dbe1e9e86eaa7e07779bbc2d653df9a6f5f1f874a6de58bf77f14d4d8fd5329c243d4378b26d1ae496fe90c0fb7cda8375c857bfa0ffb32a69f486d35687a1176cada2d4c182eb8b2a7d4b3f81cf36da12395c147547fff0c624af0decfc623255486a340438c208c86d947d7a1a491490b22644b1aaf2d688d0b510d677534d43bef696ac523f7e3cb00fea9588fe401b29da59ebe3a5543751afa40980dfc624494be8c185b816647cc7f4248e0f4f2656998eb9e0db1de9b7b7ef385894bd98767d806c113e30efa4bc3cbacf15fc9275567303f17034c8f554a3764bb712de7d8bc191d7d4e05943b664e65916fba1fa1ea37090c5b6ea1de4e321430915c8a266dbaf1961b9b59f51a1d6d05defcddacea704146e5bb7a16284de5a7cbb2e7217d7ca9c3a01031423f7a18115e74b4aeb56e7c9c8f84c8973d225428c22452d18164aa766d51792060376abf7a3f4992ed30998e3797a829dd3f70e2c4eaf2508614997952395af3168e43ed762ab3545bdb9ef3967a16453d0617fc4e84c924abb96f4fce011b976f2f883030c344b6e10fdc5d35b41d739536f9253b0bfa00bb8da9644a2d4724d9fb184a8813c9d609bd9e5addf03250065191c74919ae608f88b71cc7885c50bf0626dbbd989be7b6de66398a91f4d87bf64e003eefe2c610e498776841d28b231fabca0eb921c1f61d5fbb837feba3b657be03b3ba0d11da40a3c0e8d8fa60bbdfe91687d0f8011072cd9285cf5a5e36bb19cbb81068b7221324c70dd46126801eab2925859c6634d6e94252219b92458bd74135a752c303197f6e89e59de07a7a36c399df3a8412435d6cd3153a3e52986c9bed385ee818d7d87905b0536b00311f0a5224097a9bf3fa2471d24d2fcc13e26dafb9feebdf81ad4d3c06642254f5d4bf33aa09451fbab5a1f56d4a89ccd8a99aa7fa9e7103f93e950fdd89d16cb12967c75ea0bc480f0da970ac773803a8c13c40009a6c174d4abfe663ca7a28a7f62311543b13abaa37e4855594ad5e267b5ab0f88805527c015d1c5692f281d3863201f18c8764ce1eedbadd5ccdccbc2da72c534ee04e0e79e021ca4c6ae6fe37b2f51824a5fc784e549e84537853406835f00f37d0dbd185b1a1801b1e29e2ac7895df66cfe7612a28149c2aab5ee4d91d560c5e597f51533748e65c01e1aa1c46fc54493dfb0d26dbdc2bc3eb138eabc7202306a73e04da78072d0b545cbf9d4a97cbe448595a1ebd357fc67cb8e6d8eabd394587f644b79a35a2148da9e42440e16468b4595c1d3dd2049da245a91e96e4857c8aa9c93023f36e8eaac1379823daf18c8ba29c87752db8066611dd94ee52b9af27d0e1885fe2cba08ec6479637672331f548b640e13afda808813fa344a7db79e6cd1af906e6a1ec04dce657ab1ef4af69152ed937123aca27287bf9c13dfcf147150e33691b020235c8e506b5bbf62a579eec6956d1541b52bc77c680cba478b42db39515dcfbd5137e791c25ce8bf7eeae410a10429558961478e3eb6777a676b480d9926ae6284dca09afe8d678ce5477df0cd7b6338a12599faed0010966247d9ecd0fb4d68b7fcafda53397182516190c976048628c420f758a565bff82075c7e212b9296a6479b640ffd705aa0795ddf870abcd135591880255ae834286bced9caa7226fe5181c7b6cb7751e0a8fce063504392dade0422dd2865c38daa4637a168d258023069730e7e6125c334a1bcb06fa3230fb6ca1a8b445f1660e1177f6037ce79e20fdfe55ffd7efb12098a183bcef73302bb9dc8581fea6bc66b36253c3e8149c0c37d952e2c020deb83a5722b8a415933a05dd89217692556241a5e8ab4fba9cce44fab29bd7d507b7235f65981b6a71a8333afad4cc1e5690496aaf9f2767d588da6a9baae4dcf4ff0b45d26d9470c6b3f409f7b0dc3c24581c63f0c02ea2029d70119052a3e826af629cccf26c94084edec033329542cfe800e89ebd38e06380b525bcee1f36c1cf6a6886a736c8bc41042b7481660aceb31fcbb117cff119d3170435c722af31712379f4b5a7d2e65bf8a6c8438cda7cc54994a87f3c314482099fe0786a51418133fe81384b0cecfddbed701ba52058e32a8fd2653c9c46bda550c6e896aa591b686d9533d581854165a61cebe35d6b3bca62d1a6af5e01dbecf075a95bef3247094feac8f0a01b021d146d41347acf05891cdf829b6fb621004d74c1899ac44babf8e5c9e54d63a44f849ef743b34fee853e596b7ebc5775851a91a6f2c0cec0a57843e6b16231fcb155635de8e0ce3c141a783b899672fb7bd910ad6bd2667cf708cc469183bd555ae7d7111e4761dbdc1632e1cf67691bcd58dc59002139be9741f3afffce38fa942e08a75697dc3883ea4119111cf0090c0ddb5d57dfd8222affd888cd037b2c2cb7b205c92b1555efc14703697d5d6626f54cfbdba40092df552b08c79ebd87927f2a37d469d448ddb220accae2b333983ffc6d8bffc0d2410a16dc210dd29fd6267620d0cbd2c5e941383d5545669d5de112d4610268fb0ad097d6dfdc0be11e1ac3fb0694cad7aa846677ee71c4229a4dfc535491ae19205423dab4cb6b22c2a901b9b3efa9d6c2a1fb61b0846d60a3a58375e6f4d4e78f08fa48dfaee710510b9b904cae278123f93c2cfb4d6e69d50437247dc799089337d31c511cd077d905fb8740c135a821dfb31c012e51024f0c83afe625ff853a42ae4d4c40109d55c82ca87857b2822946e01b16d557136430d8ed834a96e87e5558d689d7cfe41304beb7997c38f5861bbf072ad0a1eb3dbc0955eef0da78f2bbb4b39771cc3c265927e23daa8d007a7d1264e82a1e73ac4e6d4a6d95383eb1645956758623b75f0cc163785ab3e09ef221e6ce3be0e9a40bed98d0023df53eddf6df103ca05e4425249faeddc7b18fb24fd407245f1581ff932d4c4715fdd501000080db6ea00f0a69a174ac74d8a8f3b95f77fb891073899298640c0b114458d4d1e335c5d307bf9167d252309e4a61aea9a6e08ad401c7b4f7807ef530d10dc12dcd16508c7d43456c9e4dcc222573ba6e8c073dd1c44dc78522040ce0a007a9996964d3a186ed04c663351384c394ae2c09a3b695b7e76e1e69461858fb6d2d927d48d10968c88ec1cd5187aa03f791e16cfbd24bbe23b1298900f82ffd5262518ae825fbd315ce279d4fcbb78e249d841b018d9a9402b32803766924416d2d12332124b3a1b4f6c4e14a8ebb29f37d6a73659030c53b691843517ddedf767beeea49670ca05611b7c4e5572db785e1605d6ea2c6549020ff44af70a607bbbb1773c5abf195ac3667972190f3b0f6d88794370e06e00c78f4a1347fb6e2bfd0db6d499b5f36eaa9636336d1f4537c952a1649d222b41993f3693a4d3a6fe2378d86b2c2a8eec5c2ba8b4a55a0b53785b09e9238ebd97a9699fe4c67ed76484d6f39f72a007bc6077a74cbdbcf829c69591dd6c476470a62eaba371da28cbddc8ddbf1b408a15377bacd91c83b51379929dfecb1a70da0ec0c88665a1be2d614e3fd3d73ac51baabf2eabea81a0fb16e637fdcea750756c5b44d9dd406f93c71e9c52b9ee262c1ab2b80b5f9926b228843e78a3489e47aa1790e78334c1181c90741434aa33483f203957c4603f99e7ea6bf8b35a4c9aaacffa79e5e4ae86c3979d12aaac81f7b725eaad2afea241a1fa4419239573f03f7a4fdd05f4157094d4e0eb8ef6ef255f43cf607a9587e299c2b9170ce6d4931a0307bfff10a10648294f77ddc014de0ea9598b43b41058a62abdaca7e1f1ac9ef238a23ce3191d0c0cdebbfb1c9d472288a85ff6a6883916ceb9135170b9308f499e559275c10a2ed6c24b40031028bb27ce930c984174bff8169cc28327a", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="cf2c9213cbb21b1d22247d417b83e6be07b750cf2d7ce5bfd19c781ac882cfa12cfc0eb84d17bc3eb41661e782e55a90d4ec016ff30735320827b3c45f871154e4d20b7650226241448c630aadd764cd69467af863e8393e794e369f0b9c0c5c681204017a7ad3fe74b7356ea0137789ba30e9bbd94e112bc11195c58d337efcd1232f70a17541a0b3c5985e6c1a3375f1ee7852d6a24a5858fe9decfb33c3367007e9bcfaa2ab32f752b8f338c47169d41d72910003c56a6d4cf34ac8d81a5fa540a150f8719c82b0baf90240d08fdaf5ca73419c87c263ebbd997ca8378009bb14f8935cfc32426f0af8e18c71bd3ac4a4fcc8e722ce7098409d921d7a6c74585c416d34e0c992060904e61884dddbcc2588821b5b97a225ddbc4f8bcaf73cab763d4124a8daaaff9d6f1d909d95c692854f3b0b137d021ac14b28c071b1e7190ac27530a6a51ee7b2a56d77a053444879f7fe0738a0bd15da083f520d9432b1fffa25b278f1b53a21b80f9dfddee45000bbdb2b7fd7a95c65951ef8d1a60c82ddd5e3381ce9253e1580cd82ccf9a704a1d53b85b07b63df3bf909220e73a8a58dabfad56c0550b73ec769c86bbee87cbb42b2a930d2bae672e4c9c97953d4e0a5ec3695fa7ce0bd17cedf55a0995c5e6e1dadcf9187d80cafbb8cb6d8a255fcda5486a94b138b2866839054094083b8108c2dd8c93eb6a5184b838f33ac9199f03ebf5dda603011d57e1b57f3a01e7964b4c8cda7588a73c97bdd7e54308596c3e947f200d5f230855d096f72ee718dd456acf8a5c21bd100146e42bd6c3b29a666e450e80e6d2d706ffbfe1294c9852308a02a34a4e73b1f4e25bda6292370db8cc2b02355c3e2931c84c338cb9ce901cf28a19738c352b33c80916c9e0ae15fb808f3e8be8cc0bd4d180453617af9834cc8ea6e4ef14df2d9df549421dd791017255ee8f1c0f04246a6e086dcdcee20850fe20eab7e9eeeded306d4c826fb81bcbd2d7d2f47721ce185dc41030e04ca60c585a6263ef252dc5b13d39c6a808edebf2310323b9ea40e27a6ea4e9443752c2b28f4a46c8ac6537ec3183fb18ba1cd86d084fc35095d0c8447009c80ae0c823ec22245cd7c052047f47152465e1bb5ac3a692908446cccbcae0e2f2550090485ceb563c1afc9020541ef7ca9868568b3a92ae73126c9e2a1e0fff730df256f4e071e59a7adcb038c766b86ec25c7903d81f3c7abf0400667aa9a82f548f85ea81e48c57ba09ee2a74eba7576122743f3d07b423761c1d0cd1d27333090309ac31c71ead84e0ce60e8ab53a7b84bcf87d6f908d35a4f2605180a8d86957700e1f5dffa5079af98198b475b98ddbe9453888d4c4e6a056fd7bd0e4b91926b75ce73c05278bac073ad956824e85ebdaad99e16ecc645373205e280c7aa10c55ca636f9e73117797ae30351a92f421ef6f01982d445bab522f1be98200bc6cce5477b7a33fe3a8ed27d5fd9bd57d269a4217383f0302e44be576e78dceb1b47cc8853ec24136b8fff8829551632bffa48fadd1e2408c28335a570e817334ba12b3417de7e08c4a724c71d58c9090211de4cc29674f6b7d2ce65b8016890051d98f5ee4d97d3a756c1d84bbda2018b8324050a9f33af500fea7521a3c2c024b69d43b98939713377630128a89625cd6f715eaac2bde1849bd07e4201e7fc09f8d5c22b11477c855f3181df8a9cb4945e333bf42b3c3879ab67d44d18011a38faa11e6d0c0971699dcd78ee86eef9a78dfc04fcffa91e749f9203f2cb8fd480938a29708305f19562d5274f249eaf4b1247a294c615e6453bd3e8eb711f68115a6ff521043ace349892536f0b2a8fc3d288b81f4e6eab1ff8972031701a9da478760c7bd5e7df655c1a6f84a84f84e3f923bec9570fde0dbc7269f6ce3e5a7a12bd0b8a2754ecb527cb11d6f4e32fed5879984c5791de9ea56f69472720c3e9ca35ca7ef6e34cb709d73dbccd35de81c0786c9c80ee2c1a74128cb92eaff7022bdb80e060cb5eabf0203e84196e6b288b31d7d6580c4bedd1a17101281ba428146451c0905d28be34d4a7d50a70ba58730cade1679bf68085b5ac2b87a9f1442a38c5108082e64267d5eccff46f624cad39ee26212f7f8d86aa9f4b61b9f7fcb12a3dcc0bad3dff32f07abf46733820502b512289565040bb77fd31dcbb34164c043d829f268f95dd556f203709fd26a5adf8726d42a4c3a4705f61aa9cbcfb3990fc8861b7296b93a63c886668795b4f420423589c3d1697520cf05c52504a30af6ab8a0981747789f85cbafed80697112d69e5e7d1fa1d82989b9f700b9fcd2afe5127055dc6d7112cf42f47f032d8deba95e7f271191755145a689b841165e58cc48b0a459ac1a0c3bd1cf616ff15b16b89f04699dd1d1959126ab4caa1c53bf49a65460d0e302a8bed9ca212db6066126e8359704fb8caa8ca94daa75d7f168eafb794b435d426df169cd892584682f4354542fd2f62cdcf79092b48428e9e0e3775fa262f6e087c337e18787677e0fd4f079ed31c9dfa1428c97428d21062256726a05ebbf724d4777de815f8259780868bec7903b0da19277215132f7d7c41af47beebc32911d5ed650a4443ae73e8dfc21802bc90da79908084af91cd578c297295a31affbcea1318efb9d7281e33430de96dd532b517af6eb07fedad96633dad91ca1a8443b8884d486c48c758acf33811b75c50491543f6d92237b939a678f464e8c6dabe4d5ede60e9c4a4a1d1223489ea2062e73f30a1029eb82ae66a0dff3f11ec59cf37c9619db3a0285fbfba138330f86527befe5fa9e0ae7ebc0e01ddb825e0ed2ba5759ef1c3c36405e056be9a565b76fdf272019c49b415ff91fa42fa2dbc3266b6100fefded1f5ab1c74b83ab8034986198eb5395afabcbcfd0754da2ab669e77864cfd519af02db403be0e608671652e68cf21cfd579cb1e8888eba51a0800ea7186e693ade021c5ea3c13fb7c32dd2068c09048a10565250a89996f8f6eb98856ef7b406b4938369b4bed899afd17e8f07decb311d986bf75c3575e3caaa89a81b1f0d83ea488c1e8a11d7de05618939d332181720e1d720320eaba87197b3129caa7d6ed62cda7bdb02b736523cfa8d522304648dce9b4c5c2bb6fd61a95a44fa2e790935c9584f4ff4d03a2f6ef16ad7396c3c80cb27b1e7c0704a070a911cee464fdcb98d3952f5f44ed23c3602860e10220228a8f1ca6b61033417fb3aba0f68179b5e6680898241dbd74bd68c7920c5da90a30cea4682bac549e92dd573b631c714bb61cf2b8160c52ae28112b20c3f763298c6918bf8d0941bdd8df6688365857544da91e62dcb8beab46d4f87b044b6abc87d1053d49ee76e25ccaa0685a4827a01f154a157476cb295f000c04fe21f861617b8ea90541d9390d3a6f60df0f4c456b518f18249ae7893a5c4b01b30333c0066893c6548fc9a071637769edd775cc693cab6e34b1067394b114492205a0f3c2eb804ed70a5d2350e270da542dcdb8dac02de5945998b3017c009b2aaae66b6cc2d95fce1bfeabe72277ab81fa5b503d8771be9f978cd9a501fd512c8688796f233b2465adc15adfa8460656efae7a7c97a14fff54b2397ff3b6a5b1107cfc645d18e88c153c7311a0d55dbbd787bb903cca45906eabdae10ecd3d35f117693786fd0083a86a5170d278750fe023a979ea6e8499226ef92da7f686920ae398b436c8b2828f9481c1a2460979f2287a17499840b0f56ebb8ace538bcbeff7c37beee5cf63171231c7d69648f24fccf89f258f4cb765d84a9e3ba33e829ed4c60089ea0803d9a4ef9a24cdd1e846b113f1cc52dfda5ffc0c8da1cc380a36887b218e3734f79440653d1d17f3c46270fa2bf976dc3c50a55a3b49e2fec7173fa73f8a35e13cf286436b9c0dc29bf2d99ae43ebb8a7d3bfc44c47abfaadd137c597daf9aa2995a2e9654e62bc7f90373fb3716d0fb4fe902f52a787d68469d387b54216d640b5f2adcdf1433599d51a3d991e94208358fb82362385e48e47faf846e1b4b464ca50f2c7402cda1a233ccb04ccca64c4570cc2dc1a93359772012be3896912494dc73debcd958ed181bc0da00ccceecd0400441fa99445257230c5948bba1c3fd1593f188d209c6984d2badd06e970bdbb5b53a52f2f76a3065795951a7d50c460923a11a04b3e986d9f3126f1eecc6c0c284fbc492afd21d530338f4f709acbe513258c72e1a268021e697807ba3bbabc2cdaf7539220625ccd3e265aaa28c2e0589b284aaaab1fe036cab08cea26a8c248bc0afa6adb0c5dfc2e00387f5000a46ec7da84be4ad8242dfd596191ddf53afcdb357692f5ddda9f736d6c755b7f5ad0c63d79b52d1961446034b7216f1bd94123c48dfaf5e0483bd109c6b490024243b9f45d9e3e0334fdfdd1bdfc9eaddc98ea42e7153fa283abd2be377e11bea16cb9bc607af8a4915aa8f55d9d680794715e3d2637f1a0d8518352719a54af20cc325f2cfe6f039eedeac9613014222a8e08500461f4fb7bfa66324dd7f2aa43617361ccb67f74a641ef333c02c6e3ea5024159109b55f47a72a74927d17f465544469e1aac19d435dd2a828d47baa21d0ccd272ab9d60677f55276763b16d2cdf495761b722455e2b56307e4e759e1f64027ee37d92d50c2c96d24e2d6b644311415e56d88960786e3b4bc5657df6006437a2f7483eee40ace0163dd4e05739414fad06f5ce3c04e9413305da38218aaf747adca8a29f8c5bb859d716343f443e77dc856924b50de1ea15f47e5b64c2069001a0584b0f3bfa94d8cb6726334fc6fd39a5a495cfdac25f432c47330f4fd1bf614437fe6278190feb0b33de1dfa423e50805bd1c6bb16eaa1e7921dadaba30255e5118db6fd9633cc7e1595df721c56487ddf7b183747fe32fcb29c49b6053d8df5024ef275d124789c4f4c14ab283bf2ab20da371b55483641814a1cf4a974edfd26d033cd09f25e6345144c0361e959f20e152133225c5b11d8206dc87f847887d75b289cf3c171adcf13d5315a76a2ca211600743e5388c11a99778c92ce8b8853f95f91acfe8bbb6031630a26f0a98399b0400caa24e7d1788f9c831338a23f27572a0a430f9cdd2d9c187925d8bf2488c783d5560b4444fdbef78701487247607681b23ce12295457fffd389e114bfeb306f3d3953f569a85d60302bfb73cb9b816f6f4d30ccb887c68de0150f3817725060a7d94dc70c7b4fb85f1e07cc4b763b19028d20b15678945ff0659760f32315c1b4fb68f1c91dc371775d5f3d5dbc81ffc30a0536b10d703eb66fc29d08eea7df4c1ec682160557e085096561299cc1b3889ea8bad096306be82609a0ec6c2a6e21b8d2548e78673fdb0bb1edbae60a911c9954aa32038263ce3ce1512f064c02698c27fe7474b2fd25556f07ab80805ea79eb3e605d80ffeccd1fcaf354af13dbd63542660370a5234d6f8635521fa18bf61d28c4b82e5bb7ccd6b9a5a616cb65660738eeb52ccbb7d7ca3bb3cb75dd4af6b295a71af620108c9609f4ad0c0eef0ed87a787133c80640a2bd95cfed9711b1e4f90ca4aff96a17fd902699ad88658b18035a6f1a8513d558febe1b911ddbb5f3224de41ba94f6d6fb8c366f2c49fbeca21530b1dd5766806638b83f3350bb48d43358ef501338759605e1f38c5cc2224d327de41dc00f75d107d407501ff85c09d2b6f5225223c35ae6bdfb627cc973408f4cee43dc0eea7ceeb1792327055485516a2357da5b31542fcc36fe42d81bcc", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="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") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 09:41:25 executing program 7: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x12, &(0x7f0000000000), 0x0) 09:41:25 executing program 6: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)={[{@utf8}]}) 09:41:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000200)={0x80, 0x0, 'client1\x00', 0x0, "3ea01b02c06ead7d", "7e8367a423427a1485773e6c861fe3c6df6c110eb037b8d7c4b2c8e7014cf7c1"}) 09:41:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:41:25 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 09:41:25 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="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", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="db4a991ba205010cbf9f556f65e9c529c6affd76c7a76f638cea9ef49be20be1f0cc2c3d707c79b64c0fd413f623008d8f4f95ddd52e3d3f12cd2ceb143f160e0be60f88c838eaa7103573ec0a3aebdbecd0594480adce693b2b4b58a291f6991d6d70dea1e825515f1df31be653690081ff19fcbc9ff4bfb4cffd1a87bb6d042cc0d4484c6b028308c4f653b11a79cfe2b7c823044051a753effa6798c346714014ca6a6fde7e0a070b0f59805487db3afb7dadb55ab763c1825638415dbef3613d155399bcf3671d22832d96f65ade339ba39a379cd24eeedb24cfd7b16e3397cb3415aeb2c89964b9c36f2d2fbc97b2af2ab27912479ee5fb7d78dab9728d") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="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", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="db4a991ba205010cbf9f556f65e9c529c6affd76c7a76f638cea9ef49be20be1f0cc2c3d707c79b64c0fd413f623008d8f4f95ddd52e3d3f12cd2ceb143f160e0be60f88c838eaa7103573ec0a3aebdbecd0594480adce693b2b4b58a291f6991d6d70dea1e825515f1df31be653690081ff19fcbc9ff4bfb4cffd1a87bb6d042cc0d4484c6b028308c4f653b11a79cfe2b7c823044051a753effa6798c346714014ca6a6fde7e0a070b0f59805487db3afb7dadb55ab763c1825638415dbef3613d155399bcf3671d22832d96f65ade339ba39a379cd24eeedb24cfd7b16e3397cb3415aeb2c89964b9c36f2d2fbc97b2af2ab27912479ee5fb7d78dab9728d") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) [ 143.517994] loop6: detected capacity change from 0 to 240 09:41:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setresuid(0x0, r1, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b65, 0x0) 09:41:25 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000040)) 09:41:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/249, 0xf9) 09:41:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xee0c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() r1 = fork() ptrace(0x10, r1) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r0], 0x8}, 0x58) waitid(0x2, r2, &(0x7f0000000580), 0x1000000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpid() pidfd_open(0x0, 0x0) ptrace$poke(0x1, r1, &(0x7f0000000100), 0x1400000) 09:41:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 09:41:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000aacb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x47, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x8008662c, 0x0) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x8008662c, &(0x7f0000000200)="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") r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x8008662c, &(0x7f0000000200)="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") syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') io_submit(r2, 0x4, &(0x7f00000023c0)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000003b40)="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", 0xe70, 0x53609fac}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001140)="cf2c9213cbb21b1d22247d417b83e6be07b750cf2d7ce5bfd19c781ac882cfa12cfc0eb84d17bc3eb41661e782e55a90d4ec016ff30735320827b3c45f871154e4d20b7650226241448c630aadd764cd69467af863e8393e794e369f0b9c0c5c681204017a7ad3fe74b7356ea0137789ba30e9bbd94e112bc11195c58d337efcd1232f70a17541a0b3c5985e6c1a3375f1ee7852d6a24a5858fe9decfb33c3367007e9bcfaa2ab32f752b8f338c47169d41d72910003c56a6d4cf34ac8d81a5fa540a150f8719c82b0baf90240d08fdaf5ca73419c87c263ebbd997ca8378009bb14f8935cfc32426f0af8e18c71bd3ac4a4fcc8e722ce7098409d921d7a6c74585c416d34e0c992060904e61884dddbcc2588821b5b97a225ddbc4f8bcaf73cab763d4124a8daaaff9d6f1d909d95c692854f3b0b137d021ac14b28c071b1e7190ac27530a6a51ee7b2a56d77a053444879f7fe0738a0bd15da083f520d9432b1fffa25b278f1b53a21b80f9dfddee45000bbdb2b7fd7a95c65951ef8d1a60c82ddd5e3381ce9253e1580cd82ccf9a704a1d53b85b07b63df3bf909220e73a8a58dabfad56c0550b73ec769c86bbee87cbb42b2a930d2bae672e4c9c97953d4e0a5ec3695fa7ce0bd17cedf55a0995c5e6e1dadcf9187d80cafbb8cb6d8a255fcda5486a94b138b2866839054094083b8108c2dd8c93eb6a5184b838f33ac9199f03ebf5dda603011d57e1b57f3a01e7964b4c8cda7588a73c97bdd7e54308596c3e947f200d5f230855d096f72ee718dd456acf8a5c21bd100146e42bd6c3b29a666e450e80e6d2d706ffbfe1294c9852308a02a34a4e73b1f4e25bda6292370db8cc2b02355c3e2931c84c338cb9ce901cf28a19738c352b33c80916c9e0ae15fb808f3e8be8cc0bd4d180453617af9834cc8ea6e4ef14df2d9df549421dd791017255ee8f1c0f04246a6e086dcdcee20850fe20eab7e9eeeded306d4c826fb81bcbd2d7d2f47721ce185dc41030e04ca60c585a6263ef252dc5b13d39c6a808edebf2310323b9ea40e27a6ea4e9443752c2b28f4a46c8ac6537ec3183fb18ba1cd86d084fc35095d0c8447009c80ae0c823ec22245cd7c052047f47152465e1bb5ac3a692908446cccbcae0e2f2550090485ceb563c1afc9020541ef7ca9868568b3a92ae73126c9e2a1e0fff730df256f4e071e59a7adcb038c766b86ec25c7903d81f3c7abf0400667aa9a82f548f85ea81e48c57ba09ee2a74eba7576122743f3d07b423761c1d0cd1d27333090309ac31c71ead84e0ce60e8ab53a7b84bcf87d6f908d35a4f2605180a8d86957700e1f5dffa5079af98198b475b98ddbe9453888d4c4e6a056fd7bd0e4b91926b75ce73c05278bac073ad956824e85ebdaad99e16ecc645373205e280c7aa10c55ca636f9e73117797ae30351a92f421ef6f01982d445bab522f1be98200bc6cce5477b7a33fe3a8ed27d5fd9bd57d269a4217383f0302e44be576e78dceb1b47cc8853ec24136b8fff8829551632bffa48fadd1e2408c28335a570e817334ba12b3417de7e08c4a724c71d58c9090211de4cc29674f6b7d2ce65b8016890051d98f5ee4d97d3a756c1d84bbda2018b8324050a9f33af500fea7521a3c2c024b69d43b98939713377630128a89625cd6f715eaac2bde1849bd07e4201e7fc09f8d5c22b11477c855f3181df8a9cb4945e333bf42b3c3879ab67d44d18011a38faa11e6d0c0971699dcd78ee86eef9a78dfc04fcffa91e749f9203f2cb8fd480938a29708305f19562d5274f249eaf4b1247a294c615e6453bd3e8eb711f68115a6ff521043ace349892536f0b2a8fc3d288b81f4e6eab1ff8972031701a9da478760c7bd5e7df655c1a6f84a84f84e3f923bec9570fde0dbc7269f6ce3e5a7a12bd0b8a2754ecb527cb11d6f4e32fed5879984c5791de9ea56f69472720c3e9ca35ca7ef6e34cb709d73dbccd35de81c0786c9c80ee2c1a74128cb92eaff7022bdb80e060cb5eabf0203e84196e6b288b31d7d6580c4bedd1a17101281ba428146451c0905d28be34d4a7d50a70ba58730cade1679bf68085b5ac2b87a9f1442a38c5108082e64267d5eccff46f624cad39ee26212f7f8d86aa9f4b61b9f7fcb12a3dcc0bad3dff32f07abf46733820502b512289565040bb77fd31dcbb34164c043d829f268f95dd556f203709fd26a5adf8726d42a4c3a4705f61aa9cbcfb3990fc8861b7296b93a63c886668795b4f420423589c3d1697520cf05c52504a30af6ab8a0981747789f85cbafed80697112d69e5e7d1fa1d82989b9f700b9fcd2afe5127055dc6d7112cf42f47f032d8deba95e7f271191755145a689b841165e58cc48b0a459ac1a0c3bd1cf616ff15b16b89f04699dd1d1959126ab4caa1c53bf49a65460d0e302a8bed9ca212db6066126e8359704fb8caa8ca94daa75d7f168eafb794b435d426df169cd892584682f4354542fd2f62cdcf79092b48428e9e0e3775fa262f6e087c337e18787677e0fd4f079ed31c9dfa1428c97428d21062256726a05ebbf724d4777de815f8259780868bec7903b0da19277215132f7d7c41af47beebc32911d5ed650a4443ae73e8dfc21802bc90da79908084af91cd578c297295a31affbcea1318efb9d7281e33430de96dd532b517af6eb07fedad96633dad91ca1a8443b8884d486c48c758acf33811b75c50491543f6d92237b939a678f464e8c6dabe4d5ede60e9c4a4a1d1223489ea2062e73f30a1029eb82ae66a0dff3f11ec59cf37c9619db3a0285fbfba138330f86527befe5fa9e0ae7ebc0e01ddb825e0ed2ba5759ef1c3c36405e056be9a565b76fdf272019c49b415ff91fa42fa2dbc3266b6100fefded1f5ab1c74b83ab8034986198eb5395afabcbcfd0754da2ab669e77864cfd519af02db403be0e608671652e68cf21cfd579cb1e8888eba51a0800ea7186e693ade021c5ea3c13fb7c32dd2068c09048a10565250a89996f8f6eb98856ef7b406b4938369b4bed899afd17e8f07decb311d986bf75c3575e3caaa89a81b1f0d83ea488c1e8a11d7de05618939d332181720e1d720320eaba87197b3129caa7d6ed62cda7bdb02b736523cfa8d522304648dce9b4c5c2bb6fd61a95a44fa2e790935c9584f4ff4d03a2f6ef16ad7396c3c80cb27b1e7c0704a070a911cee464fdcb98d3952f5f44ed23c3602860e10220228a8f1ca6b61033417fb3aba0f68179b5e6680898241dbd74bd68c7920c5da90a30cea4682bac549e92dd573b631c714bb61cf2b8160c52ae28112b20c3f763298c6918bf8d0941bdd8df6688365857544da91e62dcb8beab46d4f87b044b6abc87d1053d49ee76e25ccaa0685a4827a01f154a157476cb295f000c04fe21f861617b8ea90541d9390d3a6f60df0f4c456b518f18249ae7893a5c4b01b30333c0066893c6548fc9a071637769edd775cc693cab6e34b1067394b114492205a0f3c2eb804ed70a5d2350e270da542dcdb8dac02de5945998b3017c009b2aaae66b6cc2d95fce1bfeabe72277ab81fa5b503d8771be9f978cd9a501fd512c8688796f233b2465adc15adfa8460656efae7a7c97a14fff54b2397ff3b6a5b1107cfc645d18e88c153c7311a0d55dbbd787bb903cca45906eabdae10ecd3d35f117693786fd0083a86a5170d278750fe023a979ea6e8499226ef92da7f686920ae398b436c8b2828f9481c1a2460979f2287a17499840b0f56ebb8ace538bcbeff7c37beee5cf63171231c7d69648f24fccf89f258f4cb765d84a9e3ba33e829ed4c60089ea0803d9a4ef9a24cdd1e846b113f1cc52dfda5ffc0c8da1cc380a36887b218e3734f79440653d1d17f3c46270fa2bf976dc3c50a55a3b49e2fec7173fa73f8a35e13cf286436b9c0dc29bf2d99ae43ebb8a7d3bfc44c47abfaadd137c597daf9aa2995a2e9654e62bc7f90373fb3716d0fb4fe902f52a787d68469d387b54216d640b5f2adcdf1433599d51a3d991e94208358fb82362385e48e47faf846e1b4b464ca50f2c7402cda1a233ccb04ccca64c4570cc2dc1a93359772012be3896912494dc73debcd958ed181bc0da00ccceecd0400441fa99445257230c5948bba1c3fd1593f188d209c6984d2badd06e970bdbb5b53a52f2f76a3065795951a7d50c460923a11a04b3e986d9f3126f1eecc6c0c284fbc492afd21d530338f4f709acbe513258c72e1a268021e697807ba3bbabc2cdaf7539220625ccd3e265aaa28c2e0589b284aaaab1fe036cab08cea26a8c248bc0afa6adb0c5dfc2e00387f5000a46ec7da84be4ad8242dfd596191ddf53afcdb357692f5ddda9f736d6c755b7f5ad0c63d79b52d1961446034b7216f1bd94123c48dfaf5e0483bd109c6b490024243b9f45d9e3e0334fdfdd1bdfc9eaddc98ea42e7153fa283abd2be377e11bea16cb9bc607af8a4915aa8f55d9d680794715e3d2637f1a0d8518352719a54af20cc325f2cfe6f039eedeac9613014222a8e08500461f4fb7bfa66324dd7f2aa43617361ccb67f74a641ef333c02c6e3ea5024159109b55f47a72a74927d17f465544469e1aac19d435dd2a828d47baa21d0ccd272ab9d60677f55276763b16d2cdf495761b722455e2b56307e4e759e1f64027ee37d92d50c2c96d24e2d6b644311415e56d88960786e3b4bc5657df6006437a2f7483eee40ace0163dd4e05739414fad06f5ce3c04e9413305da38218aaf747adca8a29f8c5bb859d716343f443e77dc856924b50de1ea15f47e5b64c2069001a0584b0f3bfa94d8cb6726334fc6fd39a5a495cfdac25f432c47330f4fd1bf614437fe6278190feb0b33de1dfa423e50805bd1c6bb16eaa1e7921dadaba30255e5118db6fd9633cc7e1595df721c56487ddf7b183747fe32fcb29c49b6053d8df5024ef275d124789c4f4c14ab283bf2ab20da371b55483641814a1cf4a974edfd26d033cd09f25e6345144c0361e959f20e152133225c5b11d8206dc87f847887d75b289cf3c171adcf13d5315a76a2ca211600743e5388c11a99778c92ce8b8853f95f91acfe8bbb6031630a26f0a98399b0400caa24e7d1788f9c831338a23f27572a0a430f9cdd2d9c187925d8bf2488c783d5560b4444fdbef78701487247607681b23ce12295457fffd389e114bfeb306f3d3953f569a85d60302bfb73cb9b816f6f4d30ccb887c68de0150f3817725060a7d94dc70c7b4fb85f1e07cc4b763b19028d20b15678945ff0659760f32315c1b4fb68f1c91dc371775d5f3d5dbc81ffc30a0536b10d703eb66fc29d08eea7df4c1ec682160557e085096561299cc1b3889ea8bad096306be82609a0ec6c2a6e21b8d2548e78673fdb0bb1edbae60a911c9954aa32038263ce3ce1512f064c02698c27fe7474b2fd25556f07ab80805ea79eb3e605d80ffeccd1fcaf354af13dbd63542660370a5234d6f8635521fa18bf61d28c4b82e5bb7ccd6b9a5a616cb65660738eeb52ccbb7d7ca3bb3cb75dd4af6b295a71af620108c9609f4ad0c0eef0ed87a787133c80640a2bd95cfed9711b1e4f90ca4aff96a17fd902699ad88658b18035a6f1a8513d558febe1b911ddbb5f3224de41ba94f6d6fb8c366f2c49fbeca21530b1dd5766806638b83f3350bb48d43358ef501338759605e1f38c5cc2224d327de41dc00f75d107d407501ff85c09d2b6f5225223c35ae6bdfb627cc973408f4cee43dc0eea7ceeb1792327055485516a2357da5b31542fcc36fe42d81bcc", 0xfff, 0x0, 0x0, 0xbc6d1a0ca30a334c, r4}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000002240)="bb856d4cf9e3058b6691720f6c098c02b3a752047c598a7953a3130a248a1384cb17e6cbd83ee2c0808333a4cf972a1a00defc4dccca41da7b93beecc7da6d9fd7c08397b94b0e513a7eff289c0ca6c2d2d598b5dde37bfc9d55e910cec23589faf70c646dc6217bc72f7df1ed7f0b7781c39152d1ff75ab2612fc4f06ac9070667a1f7f5435cbd6bb3af94b283d8842f39d7c90ba2c1044a75acff8d57bacedf253760f1bd681a313a4a09a41827081906e6d637f40f5370dbc97b3a645b777454e1c62f44c06d5b4192e9b2311c7bde147a621e6cebe999969cda352b6f56e7eac19ab", 0xe4, 0x0, 0x0, 0x0, r5}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x1, 0x8, r1, &(0x7f0000002340), 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(0x0, 0x2a) ioctl$FS_IOC_SETFSLABEL(r7, 0x8008662c, &(0x7f0000000200)="db4a991ba205010cbf9f556f65e9c529c6affd76c7a76f638cea9ef49be20be1f0cc2c3d707c79b64c0fd413f623008d8f4f95ddd52e3d3f12cd2ceb143f160e0be60f88c838eaa7103573ec0a3aebdbecd0594480adce693b2b4b58a291f6991d6d70dea1e825515f1df31be653690081ff19fcbc9ff4bfb4cffd1a87bb6d042cc0d4484c6b028308c4f653b11a79cfe2b7c823044051a753effa6798c346714014ca6a6fde7e0a070b0f59805487db3afb7dadb55ab763c1825638415dbef3613d155399bcf3671d22832d96f65ade339ba39a379cd24eeedb24cfd7b16e3397cb3415aeb2c89964b9c36f2d2fbc97b2af2ab27912479ee5fb7d78dab9728d") io_submit(r2, 0x5, &(0x7f0000003b00)=[&(0x7f0000003400)={0x0, 0x0, 0x0, 0x7, 0xbeb, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x6, 0x400, r4, &(0x7f0000003580)="5edf47c5c67cda54a7218bd04992d5dd4d2602b3e4de21334d9e769c51f21d7ccdb11ffb6ac39940763a02b0623f2a1bd3e3912b7128de64f0b77261d6b11f559b791b2320e4fdec310c08b6c14848a972c7fdf961b63ef62a0d73969ab5fdb7fe183732696b1253", 0x68, 0x1, 0x0, 0x2}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x2, 0x4, r3, &(0x7f0000003640)="70ac736a6efdb9c12c0acbed68b3880f313a933376d35a1526a0d093b3784d35e1b991cbba5b4d8477674daacf28e8d3", 0x30, 0x727d}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000039c0)="40ebd2468f086726d576a6c98b67b88b063dd372858d12c4f62a54cac5cbf65279715e81f21ab2ecdb44772afd460fd380b61c06ee728a577b6d21eccf8e25b46113a0e98538be6a6814bca5410630c4329eb7efd856b196ee2f345a94a20fe9be8eb546027b11545016665f65895b2789f1f827ed9c484dc758a2ffa6fffdf1b66b3c2e7d9c9a5452493ccafed0b8f8e5bede238adb071657b9f369d98d6624d7dc4cb77805df50a14d8539e9925b2c6f6447f2ab1ee52cb7012e4f0d", 0xbd, 0x1ff, 0x0, 0x1, r7}]) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) 09:41:26 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x30}}, 0x0) 09:41:26 executing program 6: r0 = memfd_secret(0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5900, 0x0, 0x0, 0x0, 0x0) 09:41:26 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5900, 0x0, 0x0, 0x0, 0x0) 09:41:26 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 09:41:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 09:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:41:26 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x20, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 09:41:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x1, 0x0) 09:41:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="40008d004900a5bea1b7c5ca110b7021799de00ffb22856a66196c37e455236c89424ae3d9649d227f0a9af9b8365032cfe853c1ca103905d7b66d6e27cfb53bd4799d75ef2aea58c532e405000000ebe8d41e9f091eb1885b8ad83af93f5ef3a3f4d0f8dfa005a77442ac16396384a214a8f7a574e6ebd5ea02d96db3bc87f45049c1151fdfad4ae4bbbde7ba3f5893768472b8eefc59f2da01b619573201730a6e7c9b9459c05c5afe5c6f978e5e09f23948721f212f1c785a9174344feca299e5", 0xc57d4077604cc144) 09:41:26 executing program 5: modify_ldt$write(0x3, 0x0, 0x0) 09:41:26 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x9063c8f45262bcb, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@multicast2, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x5}, [@algo_auth={0x48, 0x1, {{'blake2s-256-generic\x00'}}}]}, 0x138}}, 0x0) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5900, 0x0, 0x0, 0x0, 0x0) [ 144.102946] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 09:41:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5900, 0x0, 0x0, 0x0, 0x0) [ 144.432672] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000026c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000002700)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:41:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x1, 0x0) 09:41:26 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140), 0x10) 09:41:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 09:41:26 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:26 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) [ 144.501948] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:41:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x333e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 09:41:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x401) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xff2f) 09:41:26 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) [ 144.626721] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:26 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:26 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:26 executing program 3: r0 = syz_io_uring_setup(0x6133, &(0x7f0000003a00), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x22, &(0x7f0000000440)=[{&(0x7f0000000280)}], 0x1) 09:41:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x1, 0x0) 09:41:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:41:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:41:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:41:27 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:27 executing program 0: r0 = syz_io_uring_setup(0x6ca9, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:41:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x1, 0x0) 09:41:27 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x0, 0x0, 0x2) 09:41:27 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f0000004b40), 0x6e, 0x0}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002840)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1}}], 0x400000000000168, 0x0) 09:41:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) [ 145.024714] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:27 executing program 0: r0 = syz_io_uring_setup(0x6ca9, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 145.032642] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:41:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 09:41:27 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:27 executing program 0: r0 = syz_io_uring_setup(0x6ca9, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:41:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:41:27 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) 09:41:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:41:27 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 09:41:27 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:27 executing program 0: r0 = syz_io_uring_setup(0x6ca9, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 09:41:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/icmp6\x00') futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{}, {0x77359400}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) [ 145.423467] loop7: detected capacity change from 0 to 512 [ 145.425270] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 145.429065] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:41:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001a00)=0x4082, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000040)={@mcast1}, 0x14) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) [ 145.468170] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:41:27 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 145.481475] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.495147] loop7: detected capacity change from 0 to 512 09:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:27 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 09:41:27 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 145.574220] loop7: detected capacity change from 0 to 512 09:41:27 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) [ 145.585930] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.598272] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:41:27 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:27 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:28 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 09:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:28 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) [ 145.769090] loop7: detected capacity change from 0 to 512 [ 145.781678] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.787245] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:41:28 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x80, 0x4000000000, &(0x7f0000000100)) r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x30, 0xc9}}}, 0x6) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x0) 09:41:28 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) 09:41:28 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 09:41:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, 0x0, 0xe, 0x201}, 0x14}}, 0x0) 09:41:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:28 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) 09:41:28 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 146.016675] loop7: detected capacity change from 0 to 512 [ 146.061055] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:41:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0)={0x0, 0x0, 0x3f00}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x20) 09:41:28 executing program 6: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c19c7d", 0x44, 0x2f, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, 0x0) [ 146.079674] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:41:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0xfff, &(0x7f0000000040)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x27888, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x10000, 0x7}, 0xa401, 0x4, 0x5, 0x6, 0x101, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x3) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="d775223c2cfd1659131c1635be0ca4a6022d81481647384956b7", 0x1a, 0x200, 0x0, 0x3}, 0x0]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:28 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, {0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "00e00000"}}}}}, 0x0) 09:41:28 executing program 0: r0 = mq_open(&(0x7f00000001c0)='{#:E,,\x00\x9e\\\xe5\x9a\x86{w\x1f1\xfcN\x85U_0\x96\x13\xab\x12\b\x00\x00\x00\xfe\xc6\xf3\xf9\x05\x8deeU?5\x19\x88\xef;:\xb2#\x1b\\\x98.\x04+\xa3\xc4:\xdbj\xfb\x0f\xf1\xe0y\xe8+9\xa6#\x1e\xf0P\x8c#h\xbb\f\x0e\x18\x87\xc4\n\x92zK/\xe2\x10M8\x9a\xf0\x02\xab,\xb5\xc5\x81\x99\x00'/124, 0x41, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0xb0, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = getpid() r4 = pidfd_open(r3, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)={0x0}) r6 = syz_io_uring_setup(0x3cfc, &(0x7f0000000240)={0x0, 0x20000000, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PROBE(r6, 0x8, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000080)={r5, 0x2, r6, 0xa0}) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r0, r0) mq_timedsend(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 146.188760] audit: type=1400 audit(1768297288.528:11): avc: denied { block_suspend } for pid=4225 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:41:28 executing program 6: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 09:41:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=@allocspi={0x100, 0x16, 0x39, 0x0, 0x0, {{{@in=@local, @in=@multicast2}, {@in=@loopback, 0x0, 0x33}, @in=@multicast1}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 09:41:28 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) 09:41:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x100000) 09:41:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0)={0x0, 0x0, 0x3f00}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x20) 09:41:28 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0xfffe00, 0x2000400) 09:41:28 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, 0x0) 09:41:28 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) [ 146.480030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.481054] I/O error, dev sr0, sector 32767 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 146.509915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:28 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 146.510827] I/O error, dev sr0, sector 33023 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 146.528184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.529128] I/O error, dev sr0, sector 33279 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:28 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 09:41:28 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 146.553153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.557969] I/O error, dev sr0, sector 33535 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:28 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000440)=0x7, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x8, 0x0) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x80, 0xb2, 0x0, 0x80, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x2, @perf_config_ext={0x100000001, 0x7}, 0x12, 0x0, 0x2, 0x3, 0x0, 0xfffffff8, 0x5, 0x0, 0x0, 0x0, 0x6}, r1, 0x0, r4, 0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r5, 0xee01}}, './file0\x00'}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x1801) [ 146.582384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.583279] I/O error, dev sr0, sector 33791 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 146.592647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.593537] I/O error, dev sr0, sector 34047 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 146.605407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.612213] I/O error, dev sr0, sector 34303 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:28 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) [ 146.623304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.628901] I/O error, dev sr0, sector 34559 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 2 [ 146.633673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0)={0x0, 0x0, 0x3f00}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x20) 09:41:29 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) [ 146.640537] I/O error, dev sr0, sector 34815 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 146.648271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.648689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.649684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.651898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.652270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.652582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.657213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.657643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.664253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.664629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.666979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.667348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.667707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.677310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.677918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.678352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.678721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.679174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.679541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.684265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.684645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.690033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.690579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.692978] audit: type=1326 audit(1768297289.033:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4259 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e4e8c1b19 code=0x0 [ 146.696138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.696508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.703930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x28}], 0x1}, 0x0) [ 146.704364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.704756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.717967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.718362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.720767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.721278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.721723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.722280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.722700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.723199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.723597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.727649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.728250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.728737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.730669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.735033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.735450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.740012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.740477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.743481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.747150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.747603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.748687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.783616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.810201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.811424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.812719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.813900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.815246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.816757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.818017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.819209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.820439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.821648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.827932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.829142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.830469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.831687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.832893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.834073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.835272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.836419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.837592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.838713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.840088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.841306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.842458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.843665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.844906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.846095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.847358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.849180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.850526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.851722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.852968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.854208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.855357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.856575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.857747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:29 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) [ 146.862560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.865179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.866431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.867599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.868850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.870079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.871267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.872519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.898587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.899329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 146.902008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.905306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.907577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.923339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.927468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.955339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.967248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.986199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.987550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.013237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.023214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.030230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.040224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.041454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.059192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.062658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.073581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.083140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.084332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.089898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.094027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.096307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.099726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.103455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.104746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.106031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.107852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.110352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.114943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.116096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.118908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.120042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.122682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.125143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.128632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.132632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.147405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.152249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.159233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.162127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.167370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.169761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.174276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.179241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.190940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.192097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.195255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.198119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.199431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.204236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.206317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.209214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.211727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.213510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.214721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.216626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.218468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.219625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.221391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.222951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.224399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.225777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.227251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.228575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.230616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.232028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.233441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.234575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.235765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.237484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.239451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.240673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.242247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.243404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.244555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.249353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.252171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.253326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.255387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.259178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.260450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.264193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.265326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.266770] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.270924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.292019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.297572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.298993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.300888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.302499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.303703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.305485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.307403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.308543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.310217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.312026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.314018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.315228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.317124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.318289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.320182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.321720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.323681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.325549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.327517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.329428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.330620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.332718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.334393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.336143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.337292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.339226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.341228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.342635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.344479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.346359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.348221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.350023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.351821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.353324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.355381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.357360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.358530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.360596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.362457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.364251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.365391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.367471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.369325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.370516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.372779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.374497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.376361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.378203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.379472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.381305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.382581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.384595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.391405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.393165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.394708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.396906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.398464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.400488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.402506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.403695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.405673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.407542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.409302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.410635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.412535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.414250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.415342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.417238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:29 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) 09:41:29 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0xfffe00, 0x2000400) 09:41:29 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x28}], 0x1}, 0x0) 09:41:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0)={0x0, 0x0, 0x3f00}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002000}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x20) 09:41:29 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:29 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:29 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) [ 147.573574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.574398] blk_print_req_error: 248 callbacks suppressed [ 147.574412] I/O error, dev sr0, sector 32767 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.580256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.581089] I/O error, dev sr0, sector 33023 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.586898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.587695] I/O error, dev sr0, sector 33279 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.589675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.603902] I/O error, dev sr0, sector 33535 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.605378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.610067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 147.610560] I/O error, dev sr0, sector 33791 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.613531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.614987] I/O error, dev sr0, sector 34047 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.616410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.620916] I/O error, dev sr0, sector 34303 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.623399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.624194] I/O error, dev sr0, sector 34559 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 2 [ 147.626504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.632919] I/O error, dev sr0, sector 34815 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 147.634367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.637897] I/O error, dev sr0, sector 35071 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:29 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) [ 147.642138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.644491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.647541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.650386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.656125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.658309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.659344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x28}], 0x1}, 0x0) [ 147.666400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.666681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 147.669050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.669332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.669601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.670399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.675862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.676185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.676462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.676739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.677070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.677343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.677618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.678453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.682230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.682545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.682870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.683147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.683448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.683718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.686069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.686325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.686711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.687067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.687341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.687611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.691394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.691678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.691992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.692255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.703324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.703632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.704420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.704698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.706460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.706740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.710366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.710606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.728084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.806601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 147.817500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.824254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 147.837136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.851141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.856260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.869207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.877078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.878068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.879865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.880702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.891159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.893533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.894403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.900948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.901745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.910065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.914239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.917032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.920167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.920995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.928658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.929476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.936074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.944344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.945535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.946757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.950935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.951749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.959403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.963026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.965195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.966665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.973157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.973924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.974708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.983254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.986384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.997834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.998651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.008073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.008919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.009630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.010379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.012006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.012713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.013471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.024728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.025587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.026667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.028726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.030969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.031664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.032456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.033196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.039056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.040111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.042240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.045691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.046647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.048003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.048916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.049746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.051368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.052350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.053291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.054277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.055179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.056323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.057221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.058305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.059185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.060347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.061266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.062343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.063246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.064310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.065218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.066305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.067181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.068341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.069253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.070344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.071246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.072307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.073208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.074282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.075150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.076300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.077215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.078277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.079166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.080233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.081113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.082213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.083067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.084167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.085092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.086157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.087057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.088090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.089288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.090349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.091200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.092405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.093319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.094293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.095176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.096266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.097140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.098201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.099053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.100110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.106179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.107039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.107926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.108735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.109607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.110699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.111542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.113745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.114856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.115656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.116485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.117346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.118234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.119336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.120180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.121383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.122286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.123296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.124178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.125229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.126062] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.126930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.127686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.128852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.129671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.130535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.131713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.144103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.144963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.145726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.152121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.153205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.154590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.155390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.156177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.159082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.159900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.160681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.161732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.162628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.165151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.168014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.168773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.169596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.171640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.172430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.173231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.174304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.175150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.176282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.177093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.178013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.178762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.181081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.181862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.182748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.186310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.187162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.188191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.188996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.189777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.192099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.192889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.193757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.195142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.196534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.200141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.202147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.202956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.203733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.206752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.207586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.210102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.210889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.211620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.213084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.216861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.217586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.220041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.220778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.221580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.225068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.225859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.226588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.227532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.228266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.229477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.231141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.231842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x28}], 0x1}, 0x0) 09:41:30 executing program 5: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:30 executing program 2: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:30 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:30 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:30 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:30 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0xfffe00, 0x2000400) [ 148.352925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 148.371048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.374703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.378609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.379771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.388420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.389166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.390070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.394067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.399939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.403373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.404113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.410860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.411545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.412254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x52) [ 148.418042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.419222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.425675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.426359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) [ 148.432052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.432693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.434664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.435299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.437959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.438670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.445039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.445644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) [ 148.454021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.454641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.461056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.461671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.462337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1100, 0x0, 0x0, 0x0, 0x0) [ 148.470118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.470776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.471450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.477060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.477674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.485370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.485993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.486566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x5386, &(0x7f00000014c0)) 09:41:30 executing program 2: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 148.501101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.501731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.502346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.509485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.510093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.510752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.522083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.522691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.523756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.531910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.532089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.532264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.532439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.532614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.534861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.535026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.535277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.535477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.535652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.541779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.546277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.546459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.546636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.546811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.547073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.547286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.547461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.547635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 7: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8a00, 0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0x0) [ 148.550641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.550880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.551077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.551260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.551535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.551775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.554491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.554887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.555089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.555281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.555496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.555663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.558340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.558560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.558756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.558975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.559165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.559596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.559838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.560019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.560293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.560504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.560699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.560937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.561136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.561334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 148.561530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.561703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.564165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.564390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.564587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.564780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.565003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.565227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.565421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.565589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.568032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.568256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.568466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.568659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.571623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.571879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x5386, &(0x7f00000014c0)) [ 148.572078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.572245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.572509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.572744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.575297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.575501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.575693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.579210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.579416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.579585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.579898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.580113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.580327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.580519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.580711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.585970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.586167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.586348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.586615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.586876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.587077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.587273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.587471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.587663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.588008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.588183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.588458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.588676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.588908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.589120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.589324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.589519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.589713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.593039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.593340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.593556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.593748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.596098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.596296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.596491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.596688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.601918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.602205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.602420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.602619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.602882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.603080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.603280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.603475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.603643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.606366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.606586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.606780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.607766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.608304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.608516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.608734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.612384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.612667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.613327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.613532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.613737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.615717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:30 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000800)={0x2, 0xd4, &(0x7f0000000700)="657975ad0c164ab5b11860f8acb515e1a8f08b7317f238d2fe83d5953f866b9fa2848c03c5ed9733d8de5027f8fe7bcdb5a758979bfa1be4bf04900a1c07740145f2f9efb86ff0fcc15ed449139edbe8ed38527eb44ea9896d1157e9b1831d4de942020b1bb4f0de8c4c60a8e125a269b3357e61b92897cb8136d92cd20bdff5e3789b8b3fc88382a02ef2d43f3cb31fe6336122f7efeb6ea3ba09d385aebd2c9cb2868849caf1b1c319781c0dfba0515835f3272f33ade95fef913b66029dadddce03f9cd7e80f39fe43b007e966ac869fc75b7"}) [ 148.617119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.617318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.617727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.621546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.621763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.623241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.623443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.623642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.624240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.624449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.624614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.627954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.628179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.628372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.628586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.628780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.631046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.631241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.631416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.631681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.632271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.632469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.632668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.634091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.634318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.634513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.634686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.635326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.635543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.635743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.636280] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 148.636927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.641190] audit: type=1401 audit(1768297290.981:13): op=setxattr invalid_context="" [ 148.642322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.647020] audit: type=1401 audit(1768297290.988:14): op=setxattr invalid_context="" [ 148.650413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.682031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.682608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) [ 148.683743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.684915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.685533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.686701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.687602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.702926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.703549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.712988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.713631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) 09:41:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ptrace(0x10, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000007c0)) clone3(&(0x7f0000000ec0)={0x110001200, &(0x7f0000000000), &(0x7f0000000140)=0x0, &(0x7f0000000180), {0x23}, &(0x7f00000001c0)=""/38, 0x26, &(0x7f0000000cc0)=""/199, &(0x7f0000000e80)=[0x0, 0x0, 0x0], 0x3}, 0x58) tkill(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) clone3(&(0x7f0000000740)={0x104020080, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0xf}, &(0x7f0000000540)=""/144, 0x90, &(0x7f0000000600)=""/239, &(0x7f0000000700)=[r1, 0x0, 0x0], 0x3}, 0x58) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)) [ 148.714686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.722005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.722621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.723531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.726024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.726641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.731060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.734741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.735370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.737762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.738430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.741589] audit: type=1400 audit(1768297291.082:15): avc: denied { watch_reads } for pid=4358 comm="syz-executor.0" path="/syzkaller-testdir535637026/syzkaller.CyKww2/29" dev="sda" ino=15992 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 148.742069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.748024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.748651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.751010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.751697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.752700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.755050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.755666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.758123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.758769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.765038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.765638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.766671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.770069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.770701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.775977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.776570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.779035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.779608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.782001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.782627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.785039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.785634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.787126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.787752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.790862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.791464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.793446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.794302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 148.796984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:31 executing program 2: clock_nanosleep(0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) r0 = semget$private(0x0, 0x3, 0x10) clock_getres(0x4, &(0x7f0000000180)) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0x5, 0x800}, {0x1, 0x40, 0x800}, {0x2, 0x3ff}, {0x2, 0x7f, 0x1000}], 0x4, &(0x7f0000000140)={0x77359400}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000640)=""/165, 0xa5}], 0x7, &(0x7f0000000780)}, 0xffffffff}, {{&(0x7f00000007c0), 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/150, 0x96}, {&(0x7f0000000900)=""/119, 0x77}], 0x2, &(0x7f00000009c0)=""/21, 0x15}, 0x2f1}, {{&(0x7f0000000a00)=@hci, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/174, 0xae}, {&(0x7f0000003a40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x3, &(0x7f0000000d00)=""/214, 0xd6}, 0x9}, {{&(0x7f0000000e00)=@phonet, 0x80, &(0x7f0000002200)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/130, 0x82}, {&(0x7f0000002100)=""/136, 0x88}, {&(0x7f00000021c0)=""/54, 0x36}], 0x7, &(0x7f0000002280)=""/138, 0x8a}, 0x8}, {{&(0x7f0000002340)=@x25, 0x80, &(0x7f0000002700)=[{&(0x7f00000023c0)=""/65, 0x41}, {&(0x7f0000002440)=""/18, 0x12}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000002600)=""/78, 0x4e}, {&(0x7f0000002680)=""/108, 0x6c}], 0x6, &(0x7f0000002780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003780)=""/50, 0x32}, {&(0x7f00000037c0)=""/38, 0x26}, {&(0x7f0000003800)=""/235, 0xeb}], 0x3, &(0x7f0000003940)=""/122, 0x7a}, 0x80000001}, {{&(0x7f00000039c0)=@can, 0x80, &(0x7f0000003e80)}, 0xfff}], 0x7, 0x2, &(0x7f00000040c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:41:31 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x5386, &(0x7f00000014c0)) 09:41:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) 09:41:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:31 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0xfffe00, 0x2000400) 09:41:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:31 executing program 7: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:31 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x5386, &(0x7f00000014c0)) [ 149.499537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.501512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.502157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.502777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.515122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.515871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.516479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.520762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.521461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.524382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.525066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.525730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) [ 149.554125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.554780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.569311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.573717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.580974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.581154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.581331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.581506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.581683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.587316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.587476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.587722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.587953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.588137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.588331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.608409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.609120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.613117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.613705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.614425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.622552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.623214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.626221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.626886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.627511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.628515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.629151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.629956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.630597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.631341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.632017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.632630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.633391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.634021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.634614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.635313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.635985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.636602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.637264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.639275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.639921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.640546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.641181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.641882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.642535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.643556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.644200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.644858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.645493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.646330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.647533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.648397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.649060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.649693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.650522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.652313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.653480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.654133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.654728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.655462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.656411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.657068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.657685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.658598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.659349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.660195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.660955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.661660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.662597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.663422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.664243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.665240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.665885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.666532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.667324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.668383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.669070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.669683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.670785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.671453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.672293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.673132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.673743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.674692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.675692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.676535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.677419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.678260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.679089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.679717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.680537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.681477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.682328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.683200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.684033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.684639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.685449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.686282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.687204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.688106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.688728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.689549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.690411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.691315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.692143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.692766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.693577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.694511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.695394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.696225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.697035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.697666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.698574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.699416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.700225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.701077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.701732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.702586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.703442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.708039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.708651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.711027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.711625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.716125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.716765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.717445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.718555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.719192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.719856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.720475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.721120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.723419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.724550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.727052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.727665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.731013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.731629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.732461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.735830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.736518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.739083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.739702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.743043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.743669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.744514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.749054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.749648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.751227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.751899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.752543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.757029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.757650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.758341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.759547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.763162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.763901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.764568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.765549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.766186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.766860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.767484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.768134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.768717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.769448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.770114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.770757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.771422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.772065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.772689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.773360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.773978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.774698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.775372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.776018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.776652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.777306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.777935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.778582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.779210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.779923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.780578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.781231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.781871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.782506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.783184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.783825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.784434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.785155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.785815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.786467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.787110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.787720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.788358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.789017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.789606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.790317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.790986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.791600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.792238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.792895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.793507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.794155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.794776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.795536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.797084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.797690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.800031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.800645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.802175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.802830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.803384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.804204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.804913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.805516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.806458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.807208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.808092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.808691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.809372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.810293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.811321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.812146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.812762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.813553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.814391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.815371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.816171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.817087] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.817716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.818582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.819431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.820295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.821182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.822047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.822633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.823453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.824296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.825211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.826051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.826663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.827448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.828288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.829182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.829760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 149.830600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:32 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) 09:41:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) 09:41:32 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x3704}) [ 150.015404] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) 09:41:32 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0cc378a6a1aef0"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfff, 0x0, "a7428f21c212c921efb318b183fbb7bcb9ed9c"}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='r', 0x1}]) 09:41:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x3704}) [ 150.170422] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @multicast2}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000640)={@multicast2, @dev}, 0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @multicast2}, 0xc) 09:41:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) unlink(&(0x7f0000000040)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 09:41:32 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x3704}) 09:41:32 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:41:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)={0x10, 0x0, 0x4}, 0x10}], 0x1}, 0x0) [ 150.289020] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 09:41:32 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x3704}) 09:41:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x10a}], 0x1) 09:41:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2284, &(0x7f00000010c0)={0x4, 0x0, 0x0, 0x0, @buffer={0x9, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:41:32 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x318}, "", ['\x00']}, 0x120) 09:41:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) [ 150.431825] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:41:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x1000000) 09:41:32 executing program 1: r0 = getpgrp(0x0) r1 = gettid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, &(0x7f0000000400)=""/152, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) tgkill(r0, r1, 0xb) 09:41:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x44, 0x2}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) [ 150.487858] sg_write: data in/out 756/246 bytes for SCSI command 0x0-- guessing data in; [ 150.487858] program syz-executor.7 not setting count and/or reply_len properly [ 150.516317] sg_write: data in/out 756/246 bytes for SCSI command 0x0-- guessing data in; 09:41:32 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000640)={0xa, 0x8000, 0xfffffffc, @loopback}, 0x1c, 0x0}}], 0x1, 0x80c4) getpeername$inet6(r0, 0x0, 0x0) pread64(r0, &(0x7f00000002c0)=""/105, 0x69, 0x400) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x4}, 0x0, 0x0, 0x2, 0x6, 0x0, 0x8, 0xff, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) pidfd_getfd(r3, r3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 150.516317] program syz-executor.7 not setting count and/or reply_len properly 09:41:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x44, 0x2}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 09:41:32 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:32 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) fcntl$setstatus(r0, 0x4, 0x42000) 09:41:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) 09:41:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x44, 0x2}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 09:41:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:41:33 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001480)) 09:41:33 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, 0x0) 09:41:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001900)) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCNXCL(r0, 0x540d) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x3) 09:41:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="a20e73f1b1812c8df69b4d3934eaa8147a39bfd822ef13446183a336a7e4310f7a881ca1e7bd7c1b5e63c614341e5a224fa6bcede200ca1509961f8de05896c60e", 0x41}], 0x1) 09:41:33 executing program 1: r0 = getpgrp(0x0) r1 = gettid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, &(0x7f0000000400)=""/152, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) tgkill(r0, r1, 0xb) 09:41:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x44, 0x2}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}, 0x0) 09:41:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:41:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="a20e73f1b1812c8df69b4d3934eaa8147a39bfd822ef13446183a336a7e4310f7a881ca1e7bd7c1b5e63c614341e5a224fa6bcede200ca1509961f8de05896c60e", 0x41}], 0x1) 09:41:33 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) epoll_create1(0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8e}, &(0x7f00000000c0), 0x0) 09:41:33 executing program 1: r0 = getpgrp(0x0) r1 = gettid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, &(0x7f0000000400)=""/152, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) tgkill(r0, r1, 0xb) 09:41:33 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, 0x0) 09:41:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x42}}}}}, 0x28}}, 0x0) 09:41:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="a20e73f1b1812c8df69b4d3934eaa8147a39bfd822ef13446183a336a7e4310f7a881ca1e7bd7c1b5e63c614341e5a224fa6bcede200ca1509961f8de05896c60e", 0x41}], 0x1) 09:41:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001900)) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCNXCL(r0, 0x540d) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x3) 09:41:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c03, 0x0) 09:41:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 09:41:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="a20e73f1b1812c8df69b4d3934eaa8147a39bfd822ef13446183a336a7e4310f7a881ca1e7bd7c1b5e63c614341e5a224fa6bcede200ca1509961f8de05896c60e", 0x41}], 0x1) 09:41:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x3}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:41:33 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:33 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, 0x0) 09:41:33 executing program 1: r0 = getpgrp(0x0) r1 = gettid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, &(0x7f0000000400)=""/152, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) tgkill(r0, r1, 0xb) 09:41:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001900)) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCNXCL(r0, 0x540d) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x3) 09:41:33 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x9bc, 0x0, &(0x7f0000000180), 0x0, 0x0) 09:41:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0xeb, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 09:41:33 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, 0x0) [ 151.404947] loop3: detected capacity change from 0 to 4 09:41:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 09:41:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000001900)) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCNXCL(r0, 0x540d) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x3) 09:41:33 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 09:41:34 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d9d9f6", 0x30, 0x3a, 0x0, @local, @mcast2, {[@hopopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @loopback}}}}}}, 0x0) 09:41:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x24, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x9, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:41:34 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 09:41:34 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045430, 0x7ffffffff000) 09:41:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x9bc, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 151.784020] loop3: detected capacity change from 0 to 4 09:41:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) 09:41:34 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:41:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2800000066000102", @ANYRES64, @ANYRES64], 0x28}], 0x1}, 0x0) 09:41:34 executing program 6: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005f0001"], 0x1c}], 0x1}, 0x0) 09:41:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x9bc, 0x0, &(0x7f0000000180), 0x0, 0x0) 09:41:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) [ 151.947117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.952849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:41:34 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:34 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}}, 0x0) [ 152.012529] loop3: detected capacity change from 0 to 4 [ 152.068933] Bluetooth: hci1: command 0x0406 tx timeout [ 152.769249] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 152.769865] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 152.786460] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 152.786979] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 152.793369] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 152.793931] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 152.819100] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 152.819550] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 152.839489] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 152.841506] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 152.856747] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 152.857857] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 152.874404] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 152.875849] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 152.887464] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 152.889254] Bluetooth: hci7: Error when powering off device on rfkill (-4) 09:41:35 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mknodat$loop(r0, &(0x7f0000000000)='./file2\x00', 0x0, 0x0) symlinkat(&(0x7f0000003780)='./file0\x00', r0, &(0x7f0000003740)='./file0\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 09:41:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) 09:41:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x9bc, 0x0, &(0x7f0000000180), 0x0, 0x0) 09:41:35 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 153.126747] loop3: detected capacity change from 0 to 4 09:41:35 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 153.206953] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev, @multicast2}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) 09:41:35 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f00000013c0)=[{0x0}], 0x1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x8008450a, 0x0) 09:41:35 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:41:35 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) [ 153.382623] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:35 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x20}, 0xc00, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) setresuid(0x0, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwrite64(r0, &(0x7f0000000040)='7', 0x1, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:35 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[], 0xffd3) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000040)='o', 0x1}, {0x0}, {0x0}, {0x0, 0xffefff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:41:35 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0x0, 0x2000400) 09:41:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8931, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:41:35 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x408, 0x4) 09:41:35 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b1000", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x10000000, {0x0, 0x6, "825915", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing]}}}}}}}, 0x0) 09:41:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)={0x20, 0x5f, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x20}], 0x1}, 0x0) 09:41:35 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b1000", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x10000000, {0x0, 0x6, "825915", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing]}}}}}}}, 0x0) 09:41:35 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) [ 153.624268] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.625270] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] 09:41:35 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b1000", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x10000000, {0x0, 0x6, "825915", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing]}}}}}}}, 0x0) [ 153.632144] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.632770] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 153.633478] blk_print_req_error: 761 callbacks suppressed [ 153.633487] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 153.659359] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.660143] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.663930] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.664554] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 40 00 00 40 00 [ 153.667102] critical target error, dev sr0, sector 256 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x408, 0x4) [ 153.691668] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.692462] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.695532] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.696193] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 80 00 00 40 00 [ 153.697927] critical target error, dev sr0, sector 512 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 09:41:36 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b1000", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x10000000, {0x0, 0x6, "825915", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [@routing]}}}}}}}, 0x0) [ 153.792884] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.793665] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.794282] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.795872] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 c0 00 00 40 00 [ 153.796505] critical target error, dev sr0, sector 768 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 09:41:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) [ 153.844415] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.850688] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.851527] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.854390] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 00 00 00 40 00 [ 153.855024] critical target error, dev sr0, sector 1024 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 153.876713] tmpfs: Bad value for 'mpol' [ 153.882170] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.883678] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.884751] tmpfs: Bad value for 'mpol' [ 153.894896] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.895640] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 40 00 00 40 00 [ 153.906589] critical target error, dev sr0, sector 1280 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 153.956812] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.957690] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.962104] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.962983] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 80 00 00 40 00 [ 153.963678] critical target error, dev sr0, sector 1536 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 153.975069] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.976419] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.977150] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.979548] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 c0 00 00 40 00 [ 153.981203] critical target error, dev sr0, sector 1792 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 2 [ 153.995109] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 153.995937] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 153.996536] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 153.998574] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 02 00 00 00 40 00 [ 153.999693] critical target error, dev sr0, sector 2048 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 154.010644] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 154.011636] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 154.013901] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 154.014551] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 02 40 00 00 40 00 [ 154.016453] critical target error, dev sr0, sector 2304 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 156.726296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x81) 09:41:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 09:41:39 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x1ff) uname(&(0x7f0000000400)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x6, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x8, 0x9, 0x3, 0xce, 0x0, 0x6, 0x21040, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x4, 0x8000}, 0x800, 0x100, 0x6, 0x8, 0x7fffffff, 0xff, 0x7, 0x0, 0x9, 0x0, 0x28}, 0x0, 0x1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x1ff) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 09:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x408, 0x4) 09:41:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8) 09:41:39 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmctl$SHM_LOCK(r0, 0xb) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x15) 09:41:39 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0x0, 0x2000400) 09:41:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwrite64(r0, &(0x7f0000000040)='7', 0x1, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x408, 0x4) 09:41:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b40)={'batadv_slave_0\x00'}) 09:41:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 09:41:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 09:41:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x33, 0x0, &(0x7f0000000500)) 09:41:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwrite64(r0, &(0x7f0000000040)='7', 0x1, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:39 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:41:39 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2b, 0x0, 0x3, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, 0x700, 0x8000, 0xc5, 0x9850}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_io_uring_setup(0x4, &(0x7f0000000bc0)={0x0, 0x4319, 0x0, 0x0, 0x19}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 09:41:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x33, 0x0, &(0x7f0000000500)) 09:41:39 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc0000001b0003000000000000000000e0000001000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000840fb"], 0xcc}}, 0x0) 09:41:39 executing program 6: clone3(&(0x7f0000000840)={0x9000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:41:39 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x63}) 09:41:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x33, 0x0, &(0x7f0000000500)) [ 157.585157] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 99 (only 16 groups) [ 158.626238] scsi_io_completion_action: 357 callbacks suppressed [ 158.626291] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.628336] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.629373] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.630443] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1b c0 00 00 40 00 [ 158.644212] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.645177] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.646286] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.647393] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1c 00 00 00 40 00 [ 158.648451] blk_print_req_error: 359 callbacks suppressed [ 158.648462] critical target error, dev sr0, sector 28672 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.664280] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.665260] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.666396] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.667517] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1c 40 00 00 40 00 [ 158.668610] critical target error, dev sr0, sector 28928 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.679231] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.680247] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.681069] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.682402] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1c 80 00 00 40 00 [ 158.683499] critical target error, dev sr0, sector 29184 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.691255] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.692421] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.693409] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.694673] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1c c0 00 00 40 00 [ 158.695827] critical target error, dev sr0, sector 29440 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.715271] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.716393] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.717698] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.718983] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1d 00 00 00 40 00 [ 158.720152] critical target error, dev sr0, sector 29696 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.723354] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.724463] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.726344] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.727626] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1d 40 00 00 40 00 [ 158.729021] critical target error, dev sr0, sector 29952 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.740311] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.741501] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.743605] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.744861] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1d 80 00 00 40 00 [ 158.745682] critical target error, dev sr0, sector 30208 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.750260] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.751315] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.752175] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.753390] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1d c0 00 00 40 00 [ 158.754502] critical target error, dev sr0, sector 30464 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 2 [ 158.764378] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 158.765636] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 158.766708] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 158.768387] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 1e 00 00 00 40 00 [ 158.769755] critical target error, dev sr0, sector 30720 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 158.780283] critical target error, dev sr0, sector 30976 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 160.427058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:42 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwrite64(r0, &(0x7f0000000040)='7', 0x1, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:42 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0x0, 0x2000400) 09:41:42 executing program 6: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000001300)) 09:41:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x33, 0x0, &(0x7f0000000500)) 09:41:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x11, 0x0, 0x0) 09:41:42 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:42 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x63}) 09:41:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) [ 160.543766] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 99 (only 16 groups) 09:41:42 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:42 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) unlinkat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 09:41:42 executing program 5: r0 = add_key$keyring(&(0x7f0000001580), &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='x', 0x1, r0) 09:41:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x63}) 09:41:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) [ 160.831509] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 99 (only 16 groups) 09:41:43 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) unlinkat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 09:41:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x63}) 09:41:43 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) unlinkat(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 161.058937] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 99 (only 16 groups) [ 163.630543] scsi_io_completion_action: 326 callbacks suppressed [ 163.630659] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.635936] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.637599] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.639173] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 2f c0 00 00 40 00 [ 163.654561] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.656397] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.658478] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.660517] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 30 00 00 00 40 00 [ 163.662519] blk_print_req_error: 327 callbacks suppressed [ 163.662538] critical target error, dev sr0, sector 49152 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.683520] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.685391] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.687454] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.689510] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 30 40 00 00 40 00 [ 163.691558] critical target error, dev sr0, sector 49408 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.712521] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.714416] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.716476] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.718650] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 30 80 00 00 40 00 [ 163.720745] critical target error, dev sr0, sector 49664 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.740509] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.742416] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.744489] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.746600] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 30 c0 00 00 40 00 [ 163.748667] critical target error, dev sr0, sector 49920 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.764545] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.766299] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.768329] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.770327] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 31 00 00 00 40 00 [ 163.772376] critical target error, dev sr0, sector 50176 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.788551] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.790383] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.792452] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.794448] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 31 40 00 00 40 00 [ 163.796555] critical target error, dev sr0, sector 50432 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.805659] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.807490] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.809543] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.811547] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 31 80 00 00 40 00 [ 163.813572] critical target error, dev sr0, sector 50688 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.833509] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.835418] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.837496] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.839544] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 31 c0 00 00 40 00 [ 163.841525] critical target error, dev sr0, sector 50944 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 2 [ 163.857514] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 163.859410] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 163.860971] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 163.863492] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 32 00 00 00 40 00 [ 163.865500] critical target error, dev sr0, sector 51200 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 163.878523] critical target error, dev sr0, sector 51456 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 2 [ 164.640710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:47 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) fallocate(r0, 0x10, 0x0, 0x2000400) 09:41:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 09:41:47 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x7, 0x80}) 09:41:47 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:47 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000002500)={0x18, 0x1d, 0x325, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='(n\x00'}]}, 0x18}], 0x1}, 0x0) 09:41:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) unlinkat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 09:41:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:41:47 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x7, 0x80}) [ 167.963707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:41:50 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x7, 0x80}) 09:41:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 09:41:50 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x20000000000000, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff81202ff0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioprio_get$pid(0x2, 0x0) 09:41:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x200) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:41:50 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x3b, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:41:50 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/127, 0x7f, 0x3) 09:41:50 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x7, 0x80}) 09:41:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 09:41:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000180)=[{r0, 0x5b44aeef2a16d3d4}], 0x1, 0x2dbd) 09:41:50 executing program 6: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() pidfd_open(r1, 0x0) perf_event_open(0x0, r1, 0x8, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x200) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000280)=0x729) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:41:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) semget$private(0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setuid(0x0) epoll_create1(0x0) 09:41:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@broadcast, @remote}, 0xc) 09:41:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:41:50 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x18b}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00'}) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000002dc0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00'}) syz_io_uring_setup(0x0, &(0x7f0000003a00), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 09:41:50 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x6, 0x8, 0x0, 0x0) 09:41:50 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffff}, 0x72c4, 0x0, 0xfffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x2, 0x1f, 0x7, 0x7f, 0x0, 0x4, 0x2800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0xd}, 0x4480, 0x70, 0x1, 0x2, 0x7, 0x1000, 0x9, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000001100)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x6}}], 0x1c) 09:41:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/129, 0x81, 0x40, &(0x7f0000000180)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0xa8) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)={0x113c, 0x1a, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@typed={0xc, 0x8d, 0x0, 0x0, @u64=0x88}, @generic="d0c27a55db0ab5380fbaff1b16563dd0baf3b0ddc3aa11bfcec524f743c27246b9935ea707b5789bbf7272f8748cc7a842d2b444deaafd487003b314183bae3ce25ddbedf00ed64d3c1de752d82de8cd190e7731fe80019d28e4158ac440cc19dc2dad864aa8184544e726b6e6621747e37127d0135d29b39853fc350ab4f76a794113fef985364c829cd252199c897a", @generic="d9bffb0ee6bfd172041f01d92e3323576c5f831f1e438517c03268d3395df70df9ca3c71a7b360359496e32f200f9f82eb5a515733482d87b658d625ff2b62712778006df2", @nested={0x1008, 0x15, 0x0, 0x1, [@typed={0x4, 0x4a}, @generic="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"]}, @generic="66ad93d5fc36d3f08329f74e243690c0cb00fc9ac72d591c5179486c4e8e47ea929050c51f48aaf56a34184739fb8f", @typed={0x14, 0x57, 0x0, 0x0, @ipv6=@local}]}, 0x113c}], 0x1}, 0x8814) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x18, 0x14, 0x1, 0x0, 0x0, "", [@generic="02a50043e2"]}, 0x18}], 0x1}, 0x0) io_setup(0x1, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x0) dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r4, 0x0, 0x0) r6 = dup3(r5, r4, 0x0) sendmsg$unix(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001600)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r8, 0x0, 0x0) r10 = dup3(r9, r8, 0x0) sendmsg$unix(r10, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000002b00)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) io_submit(r1, 0x8, &(0x7f0000002b80)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x81, r3, &(0x7f0000000240)="2b0a6a451c12785b59b8ef582c570e7ecdb90504a8264b3a999238e917b987ef03d591a8d73e759b81b4f574c36834da866fb8c89901ccdc037e03f1ef976754c1ee8a5b2e7b0bd98f8aec239f83aa262f4c41a0cb35f3c97a3a565e7a0d1608bfe1207be16d8473611aae18ea8c3e3c7e8acc018d1e2ca7736def5df3913a6d9e062643c40bb7ea4e65a6acbe30a73d10edd149b6b0c0e33e2267d6cd22bede1152965e7e0ecd5087dc9ff34e479f2ca7a1f0", 0xb3, 0x16fba226, 0x0, 0x0, r6}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000001640)="22b78a4f3acd20bf7ecebcaaa2da242b942614c38f9ce47fd00bab037ee0802c40f454eee60e45aa27c3cbb5016292b53d967c5732c1ca0266e7abb6f938f13e212a39a513ca03171deddc49e69fbf87365be36ebe1b87d7cc3f7be1d868045abfc68352122b42ea83a042582afdc1e6a496775c6bb926d73a4c00f2be5474ec342256fdd54e3cc03d", 0x89, 0x1ff}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000001740), 0x0, 0x5, 0x0, 0x1}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f00000017c0)="aa830106702630d1c794121abda75bffbf4e7345b051f768e82d13594b976fe37d1a058fdbf11a37de8028fe56360d7e1fb173cf281b16aecb1f45eae3a0ccb939c83b2350f17be32d0702c4", 0x4c, 0xff}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x154b, r0, &(0x7f0000001880)="43b9ee8a58ba8b82fad8811630e68a61083a7b0a4f8964979f7665f7b16b3be4bd1e54dae6104d7fd288265072d9d8cf1a0cd17766673cb0c0865a6d6971182d73646f63abf615716b9424933376f890c758114718b21d9eef7ffde07f84531f2c406183c13aaf53d72d85b986c6ceaaf5f885410eb5bffa6abd6d72d33399b964e5ae8c034b0bd735c88b8cbee1c9a139acbb6b7386ef696a734cced1c7", 0x9e, 0x7, 0x0, 0x2, r10}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000001980)="ba37176c95c8ea1043e96a4299c7269ac168b1cc22e966d2bad17b141cb622680dfd001240db139639068da6deb2d42907038711266f571d000bdb300dbe62b8c4a1e03cbb3f8ec0bc941221e9394137d0ab6f362b586d8ae387b0c61a56277f306aaf3c84f4bf9c80f5db92524623415e0bbf745a5d7c7d45be7947b86d0046d67e1b7673", 0x85, 0x8, 0x0, 0x1}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000001a80)="f9ae1568fe4671976b1768590e5cda43a6c676741156f89be007cee1d6bb1d5bba5d1c", 0x23, 0x40}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000001b00)="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", 0x1000, 0x4, 0x0, 0x2, r11}]) 09:41:51 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="4b5526e8ff74887f838f2905e7331e6f111480f4245bcda7c9f0574bcfce604ed40ed722e4f4c79eb26c288b68c13ba85ea24f6598305da640eae16d630bcaa83d286cc39c33bff876d9a7f1447c83b2d168e9d59793cafc4039e284eb35f1da563ac4ec240103c931031567284689431ac33121c1d7c96b215c530dc585c33ce96535fd9cc2efb061151d3512a8712be6cde3179b10fb121759d4c42a00e9b2715742b4f25310152c08af660d7edca2759594c60900bff42b2de28b81039e14b2327f7c8136cdfbc90d30f25e09b4178d0c3b124bc78097ead7178d10b93aedf35199b02afe38300360fc8afc64a5fd05bf90acdd962b8d93b716c6a2aa", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="fc000000190001000000000000000000ac1414aa000000000000000000000000ac1e000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500fc01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b"], 0xfc}}, 0x0) [ 169.174525] loop5: detected capacity change from 0 to 8 09:41:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="4b5526e8ff74887f838f2905e7331e6f111480f4245bcda7c9f0574bcfce604ed40ed722e4f4c79eb26c288b68c13ba85ea24f6598305da640eae16d630bcaa83d286cc39c33bff876d9a7f1447c83b2d168e9d59793cafc4039e284eb35f1da563ac4ec240103c931031567284689431ac33121c1d7c96b215c530dc585c33ce96535fd9cc2efb061151d3512a8712be6cde3179b10fb121759d4c42a00e9b2715742b4f25310152c08af660d7edca2759594c60900bff42b2de28b81039e14b2327f7c8136cdfbc90d30f25e09b4178d0c3b124bc78097ead7178d10b93aedf35199b02afe38300360fc8afc64a5fd05bf90acdd962b8d93b716c6a2aa", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:51 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 09:41:51 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="4b5526e8ff74887f838f2905e7331e6f111480f4245bcda7c9f0574bcfce604ed40ed722e4f4c79eb26c288b68c13ba85ea24f6598305da640eae16d630bcaa83d286cc39c33bff876d9a7f1447c83b2d168e9d59793cafc4039e284eb35f1da563ac4ec240103c931031567284689431ac33121c1d7c96b215c530dc585c33ce96535fd9cc2efb061151d3512a8712be6cde3179b10fb121759d4c42a00e9b2715742b4f25310152c08af660d7edca2759594c60900bff42b2de28b81039e14b2327f7c8136cdfbc90d30f25e09b4178d0c3b124bc78097ead7178d10b93aedf35199b02afe38300360fc8afc64a5fd05bf90acdd962b8d93b716c6a2aa", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffff}, 0x72c4, 0x0, 0xfffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x2, 0x1f, 0x7, 0x7f, 0x0, 0x4, 0x2800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0xd}, 0x4480, 0x70, 0x1, 0x2, 0x7, 0x1000, 0x9, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000001100)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x6}}], 0x1c) [ 169.183938] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 169.189110] loop3: detected capacity change from 0 to 8 [ 169.198325] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 169.212485] loop3: detected capacity change from 0 to 7 [ 169.212599] loop5: detected capacity change from 0 to 7 [ 169.216177] vfat: Unknown parameter 'subj_type' [ 169.221928] vfat: Unknown parameter 'subj_type' [ 169.308078] loop5: detected capacity change from 0 to 264192 [ 169.317771] loop3: detected capacity change from 0 to 264192 09:41:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/49, 0x18) 09:41:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 09:41:51 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x5, @link_key_neg_reply={{0x40c, 0x6}}}, 0xa) 09:41:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 09:41:51 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffff}, 0x72c4, 0x0, 0xfffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x2, 0x1f, 0x7, 0x7f, 0x0, 0x4, 0x2800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0xd}, 0x4480, 0x70, 0x1, 0x2, 0x7, 0x1000, 0x9, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000001100)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x6}}], 0x1c) 09:41:51 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:51 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 169.588071] loop3: detected capacity change from 0 to 8 09:41:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/49, 0x18) [ 169.623342] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 169.640091] loop5: detected capacity change from 0 to 8 [ 169.647380] loop3: detected capacity change from 0 to 7 [ 169.651383] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 169.659219] vfat: Unknown parameter 'subj_type' [ 169.668305] loop5: detected capacity change from 0 to 7 [ 169.679585] vfat: Unknown parameter 'subj_type' 09:41:52 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r0, 0x3fd}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) 09:41:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0801061005"], 0x30}}, 0x0) 09:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}]]}, 0x28}}, 0x0) 09:41:52 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffff}, 0x72c4, 0x0, 0xfffffffd, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x2, 0x1f, 0x7, 0x7f, 0x0, 0x4, 0x2800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0xd}, 0x4480, 0x70, 0x1, 0x2, 0x7, 0x1000, 0x9, 0x0, 0x9, 0x0, 0x10000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000001100)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x6}}], 0x1c) 09:41:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/49, 0x18) 09:41:52 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:52 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="232373dbdd7faf303f6a3c22167fc9888996dfaac11e0b5d5d1e6e72d4d578192834b04647f0b8930ef8404ce52d", 0x2e, 0x8df}], 0x400c, &(0x7f0000000100)={[{@overriderock}], [{@obj_type={'obj_type', 0x3d, '&'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '&'}}]}) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x48) mknodat$loop(r0, &(0x7f0000000240)='./file0\x00', 0x10, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000340)={{r1, r2/1000+10000}, {r3, r4/1000+60000}}) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="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", 0xfe, 0x7ff}, {&(0x7f0000000500)="c5c41228c2fff232ef696891aa3bba4f5f67d0ba34c8a78cebf28d402f3e4f190adb3378185023e4b6b9eeaa8e575d3a182f2c76e6d2f31b18bcf8f9d58892049e90ad25550ced660f2119edc56e99a279a91e490d6c4b6ba628fa", 0x5b, 0x7}, {&(0x7f0000000580)="824061db68b319927045c0a0aec0fc60fb6f8ba76382d5a3e7a2", 0x1a, 0x8}], 0x1000000, &(0x7f0000000640)={[{@utf8}, {@uni_xlate}, {@utf8no}, {@utf8no}, {@shortname_win95}, {@shortname_win95}, {@numtail}, {@shortname_mixed}], [{@subj_type={'subj_type', 0x3d, '\x15'}}, {@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_hash}]}) linkat(r5, &(0x7f0000000740)='./file0\x00', r0, &(0x7f0000000780)='./file0\x00', 0x800) mknodat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x8, 0x1) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00') fchownat(r5, &(0x7f0000000a40)='./file0\x00', 0xee00, 0xee00, 0x400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) mknodat$loop(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x1) socketpair(0x2b, 0x80000, 0x1b, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80d1) syz_read_part_table(0x8, 0x6, &(0x7f0000001040)=[{&(0x7f0000000d80)="c73363118e89850c9c", 0x9, 0x1}, {&(0x7f0000000dc0)="62896189ce4eb99f7b551af5f23ea7895680f7c307ecd8ce75ad0afbd82e362a51ea7899891d", 0x26, 0x80000001}, {&(0x7f0000000e00)="f0807c9fdf6f59cb67fac9d972c7d4cc7a6fcf58111c83f92b4bad411dbc9b0fe666a474d1c19c80eed12fae7f0efd9c3d0a2d7e0c849ad131aa744619683e9540d632ff4d3ec42b5870b59f4d77680d44032e013d1bd40b029c904695eeecc961682404384cda9af7264ac5bbae436c165a86552339766aee65a690622f2c272e7b8520abd1", 0x86, 0x1}, {&(0x7f0000000ec0)="02e2016b9a460e9312c9060a6d0f06955d0d9c8c57df6370716e57abe5f01d2e0482646f218c21910d528669b37c01639abf7e09783ca52dcda210167413aa25255ca3190d65a01f2507db1844baa65009c04ca75637a4abfaae8a2d06f9f8009a4717cc0bde635d04360d45b36e2a8cc814a67f7ae28f7c0ae3c9f45ff27cf8c6d625269b7b4587ba966dbe44f7029d33927191c9d0dba7d8890ee5deb0f54309f592280c6f77980203273b6a8cd89d661e44ab812b9e4c1cb4d789b9d2de", 0xbf, 0x9}, {&(0x7f0000000f80)="bb86258ba73739e9a7eb88ed394cefeff5784ae0109829cb87730b31dac3b7f0d8346dcf05a1abe3a349f1701d7f1327a9158cb7084dc4394d2e48b005f933", 0x3f, 0x17200000}, {&(0x7f0000000fc0)="34dce449632ea870ba2a5f0be72aedc45de0c5b4519e2696b6844032c3027051845f4ba98ac77ef7f37b1e4949532d5782f6616573857e64b78cf0c3cb7f125448babfdbd33fe4985d3c1d425eaf57ea8533e5020d933db1527443dd2d79b2ae31051d87dc667dd4d4ff9f1aa5eaff583994884fcb2b70bf7be0e272ba", 0x7d}]) 09:41:52 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x5, @link_key_neg_reply={{0x40c, 0x6}}}, 0xa) [ 169.858468] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 169.879084] vfat: Unknown parameter 'subj_type' [ 169.927500] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 09:41:52 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x5, @link_key_neg_reply={{0x40c, 0x6}}}, 0xa) 09:41:52 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) 09:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}]}, 0x1c}], 0x1}, 0x0) 09:41:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001300)=""/49, 0x18) [ 170.007179] vfat: Unknown parameter 'subj_type' 09:41:52 executing program 4: futex(0x0, 0x100, 0x0, 0x0, 0x0, 0x0) 09:41:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0801061005"], 0x30}}, 0x0) 09:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}]}, 0x1c}], 0x1}, 0x0) 09:41:52 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x5, @link_key_neg_reply={{0x40c, 0x6}}}, 0xa) 09:41:52 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000121) 09:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}]}, 0x1c}], 0x1}, 0x0) 09:41:52 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) dup2(r0, r1) 09:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)={0x20, 0x5e, 0x101, 0x0, 0x0, "", [@typed={0xd, 0x0, 0x0, 0x0, @binary="d1fe8c17fc808bf6b4"}]}, 0x20}], 0x1}, 0x0) 09:41:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0801061005"], 0x30}}, 0x0) 09:41:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040), 0x4) 09:41:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000200), 0x8) [ 170.265304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.271892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x1c, 0x5e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}]}, 0x1c}], 0x1}, 0x0) 09:41:52 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) 09:41:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_blocks=9']) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971", 0x4a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:52 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:52 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 09:41:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000680)=0x4, 0x4) bind$netlink(r0, &(0x7f0000000080), 0xc) [ 170.423220] 9pnet_fd: p9_fd_create_tcp (4986): problem connecting socket to 127.0.0.1 09:41:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0801061005"], 0x30}}, 0x0) 09:41:52 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_blocks=9']) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971", 0x4a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:41:52 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioprio_set$uid(0x3, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000001440)=0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x8b) eventfd(0x3) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x6e) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x107}, 0x14}}, 0x0) io_submit(r2, 0x1, &(0x7f0000001400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0xdb, r5, &(0x7f0000000340)="949e0a4281699df47634764eebff4af5b59e2c1bc1cb5d1a1fee311756d7a0e621b72a94106e1a27dfad0b66de4539e1207d6c614eafd4bfed08f6bf462dfdb1f920", 0x42, 0x1424, 0x0, 0x1}]) 09:41:52 executing program 2: read$ptp(0xffffffffffffffff, 0x0, 0x0) 09:41:52 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 09:41:52 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) [ 170.647008] 9pnet_fd: p9_fd_create_tcp (5016): problem connecting socket to 127.0.0.1 09:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:41:53 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:41:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_blocks=9']) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971", 0x4a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) [ 170.814243] 9pnet_fd: p9_fd_create_tcp (5031): problem connecting socket to 127.0.0.1 09:41:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_blocks=9']) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971", 0x4a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfdef) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) 09:41:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 09:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:41:53 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000c80)=[{{0x0, 0xffffff7f, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}], 0x20}}], 0x80000, 0xc0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000012c0)=""/180, 0xb4, 0x65) [ 171.019448] 9pnet_fd: p9_fd_create_tcp (5047): problem connecting socket to 127.0.0.1 09:41:53 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x10}}, 0x24, 0x0) 09:41:53 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0xd, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@rr={0x7, 0x1c, 0x1c, [@broadcast, @broadcast, @broadcast, @empty, @dev, @local, @private]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 09:41:53 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x4b, &(0x7f0000000000)={@private2}, 0x14) sendmmsg$inet6(r2, &(0x7f0000003400)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x2}}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r1}}}], 0x28}}], 0x1, 0x0) 09:41:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mknodat$null(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x103) 09:41:53 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0xb3}) fallocate(r0, 0x20, 0x0, 0x100000000) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:41:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 09:41:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 1: semop(0x0, &(0x7f0000000040)=[{}, {0x1}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x94db}], 0x1) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:41:53 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0xb3}) fallocate(r0, 0x20, 0x0, 0x100000000) 09:41:53 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4e69, &(0x7f00000001c0)={0x0, 0x0, 0x3f00}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000340)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) [ 171.361491] perf: interrupt took too long (6297 > 6255), lowering kernel.perf_event_max_sample_rate to 31000 [ 171.363015] perf: interrupt took too long (6297 > 6255), lowering kernel.perf_event_max_sample_rate to 31000 [ 171.409289] perf: interrupt took too long (7872 > 7871), lowering kernel.perf_event_max_sample_rate to 25000 [ 171.430413] perf: interrupt took too long (9867 > 9840), lowering kernel.perf_event_max_sample_rate to 20000 09:41:53 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000001dc0)='id_resolver\x00', &(0x7f0000001e00)={'syz', 0x2}, &(0x7f0000001e40)='k\\\xc5(&}\x00', 0x0) 09:41:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mknodat$null(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x103) 09:41:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x6) fcntl$addseals(r0, 0x409, 0xe) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:41:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x18d, 0x0, 0x0, 0x0, 0x0) 09:41:53 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0xb3}) fallocate(r0, 0x20, 0x0, 0x100000000) 09:41:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 09:41:53 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x7ffd, &(0x7f00000000c0)={0x0, 0x692f, 0x36, 0x3, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/74, 0x4a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r2, 0x0) shutdown(r2, 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = fork() ptrace(0x10, r3) tkill(r3, 0x1a) 09:41:53 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:41:53 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000001cc0)={[{@gid}]}) 09:41:54 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0x51dfd9e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10fa}) clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35}) 09:41:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mknodat$null(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x103) 09:41:54 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0xb3}) fallocate(r0, 0x20, 0x0, 0x100000000) 09:41:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 09:41:54 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x6) fcntl$addseals(r0, 0x409, 0xe) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:41:54 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000001cc0)={[{@gid}]}) 09:41:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:06:46 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) fcntl$setstatus(r0, 0x4, 0x6c00) io_setup(0x200, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000480)="c9", 0x1}]) 12:06:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mknodat$null(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x103) 12:06:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}], 0x0, &(0x7f0000000040)={[{@journal_async_commit}, {@min_batch_time}]}) 12:06:46 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000780)={'hsr0\x00', @multicast}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x6}) fcntl$getflags(r2, 0xb) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x4, 0x3, 0xb3, 0x7f, 0x0, 0x9e, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x80000001, 0x6}, 0x4, 0x1, 0x400, 0x6, 0x80000000, 0x82, 0x1ff, 0x0, 0x9, 0x0, 0xd}, r4, 0x10, r2, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="e0a14f9321c335e8c51598948cd35095cd03a42271246b4a8c8bf5e2e8c53b7d7726e3b84fe7de1ac87f4daefecf2c54f501b9e8cda29dd43069d2f0942cc52367687e8be0dff0547b575cf22c3177e504afe017dc8f18fc9bedf81f0ebe627193fdb306e6ff7a0a83c38357ff4179670646057f558ac4cfc8addf4b23151a234f3d7499557a4eae9af53b8bf151f6e4fcbcdbedf5e318b99f5876ec1c5531280c4ff01bf41726f42d62b4d393240f591c8c5619ef7d4bc072a04c43ecc61f9328473fd4edbd5e3745220d4f95681bb6bccf6ab12afd048e", 0xd8}, {&(0x7f00000002c0)="a9162874aebc3965291208f4f8fe708873574441e893f10d674af4ada18c65d12e4f0761f9b2ddb753ef0b673b48d9769ca07a3141759468a56f7e21215bd44c068bc13b88f4a4ea034b1910c793deedc9b4d5332910fd2dddfe4a0a7fabed26a0109d1af065fb78ffcf79ee3169053a9c0548dad61b04e1b0de4b7bddddd80c0a48952eae3f42b578c2eb2be1ec4ae1ca9a8bdec09c298110b73ee03332b9971b361eefc2d6f90a580c143628f485fb011d982929d527c8bc3682f51c982f563c612f1e234e25c587ff92f6afb26b4280d133618b691611f601bd8141c6cefb8c7c36888ead5c5df9058bb7f693841c1daaca", 0xf3}, {&(0x7f0000000480)="03ad5dda99bfcc73cba780caf5d00e212e71aa909d8d7ee94c747edded3a80272bee829fc8c27ef75b320f9b7b1c9a893c5e5b7036d0a07f72ae2d4776d7dc5883528026cc2e25ebd85283238b7c28ced5bf43ae53d55e2bec63c821e96d910e440ed1b80cd33ccdc4f37f18d7261c312ae43887f9827917b6b323682bf862bb4858c30a8e59fea018c56d168b21ba786a970274143340f2756d98dd992afcb1e465269c2d36b86de12cca90d60955e77fe2d1f89559a8b28068", 0xba}, {}, {&(0x7f0000000540)="8fe2d8fbaae96691c676902de3bb909253b2a99b26d67074f422826dd81522d22f3da217178f919dab8a503e34a5f5891c1cf8f67cc805054925facdf69d8fd5b2dbb384ca5a7fa472d03f33c4ed8feb2e9d02d8294759c1af5798d2c1d9cdcbfd1b678ea9572dd65f3991d30e1547d01847e29ac6bdf0e1ac2ec534aad53927df554dd9bbf64240cbb59bf4670aff2498573f3d85047448f928e7ec3f4238f83887e941b3e1c3561e9679f095972aca746d20d9ac05d2ad56384ac45abfba0d3f912f", 0xc3}], 0x6, 0x5dd8, 0x1, 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) signalfd(r5, &(0x7f00000012c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000f40)=ANY=[@ANYBLOB="3fc1a7323c352da36e504d6fcb0000000000e0d672b09c062a8cca9d57f9a814e8784240bf9a4e7a12271ac43622f5ce06eb41a2dbb6801c742642d8a03e3ba5ad9a13226d264fc2b89200000000000000083448fd11c596f802d88a9d457ec7cee2865ffea2cd623d22ab89fee73cdde7efb250bc987643792d0549309711a93c670e7e0da5caf24943106fec8eee68c0ea0a01de299a6b931498f9d55273ca5e82e0c650767508e008bafdafcc07068fee4483cb9cf620e12a44c28f6737a3a8e87beb4f7518b2efde0814a0ffd686766747ddbd22b94d323f6bb00e7ca429f0b6acff083c6632760849aff95e32feb798ff0f09f6ebe9e8f4b31324fdde708e04dec2a8151386869e4cf1a843c2dfa286dcc8a44d6a9aa6ce2ee10c0b6df1635a98497adb7510b1ee895824517f7523157b357d68e03802001a69f585976f8ce13f77c0f268c9d50994a88b43b707b5dfb9ad520e9379db7dcae6672d28f320770b20830cfd8ba3f31fa3d77418db2c3541cd31c3d85d19849c5a4b582147d78481e5baf99e14e7d2c377a33ad6295c4f4e4c3b40f2e339d57a779290121da530df904a331e54196faf5520b6e053c9225f978f46723f62ecd6008997582ba4124bb653760025b9d8f4b8b7a6d77b20044bedb63f399019730fce3a1c0d75dab07fe9b2b3a600752d8ce709447abc164cf0c55552d1f125865036e1384ee2cc09b12ab3fae4ab14475502a1fcf37ee34171587ec2eb5be7fd6a2b9dee5a620e593cc12969d31fee112de4f12e4094cbd4c470851b08fb93d70b638fee547a1dfab7c1d64e46193ef92719da07ccd7c2665c243abc0c3b1ab53adf3aa96b71535d5bcaaa8d9e40f71590321e93a591ccb72c7442f2fea3cb000e021df45d1df0d1f8130928e8c2faf30d0de69e17b1d6ed800822f03744e628132325c49e5bef0bf6739c531babf0baecdf4b4bc952a42ed859fb2a23e2c652559f7df6a0097b0cc1737872a2", @ANYRESOCT, @ANYBLOB="01000000000000003b96000000000000"]) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x80, 0x45, 0xf8, 0x2c, 0x0, 0x6, 0x2000, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000a40), 0x9}, 0xd22, 0x2d6b, 0x407, 0x7, 0x9, 0xef, 0x3, 0x0, 0x2c, 0x0, 0x60000000000002}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000006c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) 12:06:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x6) fcntl$addseals(r0, 0x409, 0xe) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:06:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\t1\x00'}]}, 0x1c}], 0x1}, 0x0) 12:06:46 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000001cc0)={[{@gid}]}) 12:06:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 12:06:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) [ 172.170857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.171777] blk_print_req_error: 312 callbacks suppressed [ 172.173524] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 12:06:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/55, 0x37) getdents64(r0, &(0x7f0000000040)=""/151, 0x97) 12:06:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/55, 0x37) getdents64(r0, &(0x7f0000000040)=""/151, 0x97) 12:06:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12062, &(0x7f00000005c0)={0x0, 0x989680}) 12:06:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x6) fcntl$addseals(r0, 0x409, 0xe) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:06:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x800454e1, 0x0) 12:06:46 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3a7b4cd7b3cd259a12c2df855e5a6058bb1250feb6036442c545645141d1e58bdbb3260854e5a02e4b85d2f285697a0484d16caabd66dc67f85ffd12b7118640"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/139, 0x8b) 12:06:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/55, 0x37) getdents64(r0, &(0x7f0000000040)=""/151, 0x97) 12:06:46 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000001cc0)={[{@gid}]}) [ 172.478663] perf: interrupt took too long (12346 > 12333), lowering kernel.perf_event_max_sample_rate to 16000 12:06:47 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000780)={'hsr0\x00', @multicast}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x6}) fcntl$getflags(r2, 0xb) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x4, 0x3, 0xb3, 0x7f, 0x0, 0x9e, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x80000001, 0x6}, 0x4, 0x1, 0x400, 0x6, 0x80000000, 0x82, 0x1ff, 0x0, 0x9, 0x0, 0xd}, r4, 0x10, r2, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="375a3e0597ab0e9cc8efaef4d17b7d205e2b96845db158e0b82836d397de1fad486ef2c4538cbfab6424bd4d21d175140fb2d88b479c2c7acee9956000d53ecc2c6a2808ab119c1297f8cbe90ae4170c5a4109c105e5c96a1bd1a098d7a9a3637f533fd0a3ec9b39abd2127cd167dd798e26da651d06ab026d3c8584727b5f68f36a72a140df7390795a5d7d8b34d7120c796eb51c76b6ba8afe5dc2872723d758a1a86d4d09ebdbf3dde6485c1827d07a5fd074c9d3dd22bdb08f790d87ea01f78d5f2bdb09e4573d09908f7b1a5dab55854f6ae7b4c1ba2b063115924f2350e9081ae60ba9fb376f970bc5fcc71b5a48cbe25d4a0bbedf0f6eafbf33", 0xfd}, {&(0x7f00000001c0)="e0a14f9321c335e8c51598948cd35095cd03a42271246b4a8c8bf5e2e8c53b7d7726e3b84fe7de1ac87f4daefecf2c54f501b9e8cda29dd43069d2f0942cc52367687e8be0dff0547b575cf22c3177e504afe017dc8f18fc9bedf81f0ebe627193fdb306e6ff7a0a83c38357ff4179670646057f558ac4cfc8addf4b23151a234f3d7499557a4eae9af53b8bf151f6e4fcbcdbedf5e318b99f5876ec1c5531280c4ff01bf41726f42d62b4d393240f591c8c5619ef7d4bc072a04c43ecc61f9328473fd4edbd5e3745220d4f95681bb6bccf6ab12afd048e", 0xd8}, {&(0x7f00000002c0)="a9162874aebc3965291208f4f8fe708873574441e893f10d674af4ada18c65d12e4f0761f9b2ddb753ef0b673b48d9769ca07a3141759468a56f7e21215bd44c068bc13b88f4a4ea034b1910c793deedc9b4d5332910fd2dddfe4a0a7fabed26a0109d1af065fb78ffcf79ee3169053a9c0548dad61b04e1b0de4b7bddddd80c0a48952eae3f42b578c2eb2be1ec4ae1ca9a8bdec09c298110b73ee03332b9971b361eefc2d6f90a580c143628f485fb011d982929d527c8bc3682f51c982f563c612f1e234e25c587ff92f6afb26b4280d133618b691611f601bd8141c6cefb8c7c36888ead5c5df9058bb7f693841c1daaca", 0xf3}, {&(0x7f0000000480)="03ad5dda99bfcc73cba780caf5d00e212e71aa909d8d7ee94c747edded3a80272bee829fc8c27ef75b320f9b7b1c9a893c5e5b7036d0a07f72ae2d4776d7dc5883528026cc2e25ebd85283238b7c28ced5bf43ae53d55e2bec63c821e96d910e440ed1b80cd33ccdc4f37f18d7261c312ae43887f9827917b6b323682bf862bb4858c30a8e59fea018c56d168b21ba786a970274143340f2756d98dd992afcb1e465269c2d36b86de12cca90d60955e77fe2d1f89559a8b28068", 0xba}, {}, {&(0x7f0000000540)="8fe2d8fbaae96691c676902de3bb909253b2a99b26d67074f422826dd81522d22f3da217178f919dab8a503e34a5f5891c1cf8f67cc805054925facdf69d8fd5b2dbb384ca5a7fa472d03f33c4ed8feb2e9d02d8294759c1af5798d2c1d9cdcbfd1b678ea9572dd65f3991d30e1547d01847e29ac6bdf0e1ac2ec534aad53927df554dd9bbf64240cbb59bf4670aff2498573f3d85047448f928e7ec3f4238f83887e941b3e1c3561e9679f095972aca746d20d9ac05d2ad56384ac45abfba0d3f912f", 0xc3}], 0x6, 0x5dd8, 0x1, 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) signalfd(r5, &(0x7f00000012c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="01000000000000003b96000000000000"]) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x80, 0x45, 0xf8, 0x2c, 0x0, 0x6, 0x2000, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000a40), 0x9}, 0xd22, 0x2d6b, 0x407, 0x7, 0x9, 0xef, 0x3, 0x0, 0x2c, 0x0, 0x60000000000002}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000006c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) 12:06:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 12:06:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x15}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 12:06:47 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x1e9, 0x20}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000440)) syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000004c0)) ioctl$TIOCCBRK(r1, 0x5428) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:06:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010102, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 12:06:47 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/55, 0x37) getdents64(r0, &(0x7f0000000040)=""/151, 0x97) 12:06:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000014100)) [ 172.753223] audit: type=1326 audit(1768306007.094:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5182 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97740e6b19 code=0x0 [ 172.811609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 12:06:47 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x31e, 0x0) 12:06:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 12:06:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 12:06:47 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000780)={'hsr0\x00', @multicast}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x6}) fcntl$getflags(r2, 0xb) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x4, 0x3, 0xb3, 0x7f, 0x0, 0x9e, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x80000001, 0x6}, 0x4, 0x1, 0x400, 0x6, 0x80000000, 0x82, 0x1ff, 0x0, 0x9, 0x0, 0xd}, r4, 0x10, r2, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="e0a14f9321c335e8c51598948cd35095cd03a42271246b4a8c8bf5e2e8c53b7d7726e3b84fe7de1ac87f4daefecf2c54f501b9e8cda29dd43069d2f0942cc52367687e8be0dff0547b575cf22c3177e504afe017dc8f18fc9bedf81f0ebe627193fdb306e6ff7a0a83c38357ff4179670646057f558ac4cfc8addf4b23151a234f3d7499557a4eae9af53b8bf151f6e4fcbcdbedf5e318b99f5876ec1c5531280c4ff01bf41726f42d62b4d393240f591c8c5619ef7d4bc072a04c43ecc61f9328473fd4edbd5e3745220d4f95681bb6bccf6ab12afd048e", 0xd8}, {&(0x7f00000002c0)="a9162874aebc3965291208f4f8fe708873574441e893f10d674af4ada18c65d12e4f0761f9b2ddb753ef0b673b48d9769ca07a3141759468a56f7e21215bd44c068bc13b88f4a4ea034b1910c793deedc9b4d5332910fd2dddfe4a0a7fabed26a0109d1af065fb78ffcf79ee3169053a9c0548dad61b04e1b0de4b7bddddd80c0a48952eae3f42b578c2eb2be1ec4ae1ca9a8bdec09c298110b73ee03332b9971b361eefc2d6f90a580c143628f485fb011d982929d527c8bc3682f51c982f563c612f1e234e25c587ff92f6afb26b4280d133618b691611f601bd8141c6cefb8c7c36888ead5c5df9058bb7f693841c1daaca", 0xf3}, {&(0x7f0000000480)="03ad5dda99bfcc73cba780caf5d00e212e71aa909d8d7ee94c747edded3a80272bee829fc8c27ef75b320f9b7b1c9a893c5e5b7036d0a07f72ae2d4776d7dc5883528026cc2e25ebd85283238b7c28ced5bf43ae53d55e2bec63c821e96d910e440ed1b80cd33ccdc4f37f18d7261c312ae43887f9827917b6b323682bf862bb4858c30a8e59fea018c56d168b21ba786a970274143340f2756d98dd992afcb1e465269c2d36b86de12cca90d60955e77fe2d1f89559a8b28068", 0xba}, {}, {&(0x7f0000000540)="8fe2d8fbaae96691c676902de3bb909253b2a99b26d67074f422826dd81522d22f3da217178f919dab8a503e34a5f5891c1cf8f67cc805054925facdf69d8fd5b2dbb384ca5a7fa472d03f33c4ed8feb2e9d02d8294759c1af5798d2c1d9cdcbfd1b678ea9572dd65f3991d30e1547d01847e29ac6bdf0e1ac2ec534aad53927df554dd9bbf64240cbb59bf4670aff2498573f3d85047448f928e7ec3f4238f83887e941b3e1c3561e9679f095972aca746d20d9ac05d2ad56384ac45abfba0d3f912f", 0xc3}], 0x6, 0x5dd8, 0x1, 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) signalfd(r5, &(0x7f00000012c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="01000000000000003b96000000000000"]) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x80, 0x45, 0xf8, 0x2c, 0x0, 0x6, 0x2000, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000a40), 0x9}, 0xd22, 0x2d6b, 0x407, 0x7, 0x9, 0xef, 0x3, 0x0, 0x2c, 0x0, 0x60000000000002}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000006c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) [ 172.874132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 12:06:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000014100)) 12:06:47 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000500), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000010d00)) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x800, &(0x7f0000000240)) 12:06:47 executing program 7: syz_emit_vhci(&(0x7f0000000040)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}}}, 0x9) 12:06:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000840)={@empty, r2}, 0x14) 12:06:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 12:06:47 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x2a, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) [ 173.002083] FAT-fs (loop5): Directory bread(block 6) failed [ 173.010521] FAT-fs (loop5): Directory bread(block 6) failed [ 173.011455] FAT-fs (loop5): Directory bread(block 6) failed [ 173.583469] audit: type=1326 audit(1768306007.925:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5182 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97740e6b19 code=0x0 12:06:48 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 12:06:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1e, 0x1b, 0x0, &(0x7f00000003c0)="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"}) 12:06:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002480)=@flushpolicy={0x38, 0x12, 0xe01, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0xf5}}]}, 0x38}}, 0x0) 12:06:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000000)=""/14, 0xe, 0x0) 12:06:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x99, 0x0) 12:06:48 executing program 7: setresuid(0x0, 0xee01, 0x0) keyctl$invalidate(0x15, 0x0) 12:06:48 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000780)={'hsr0\x00', @multicast}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x6}) fcntl$getflags(r2, 0xb) r4 = getpid() perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x4, 0x3, 0xb3, 0x7f, 0x0, 0x9e, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x80000001, 0x6}, 0x4, 0x1, 0x400, 0x6, 0x80000000, 0x82, 0x1ff, 0x0, 0x9, 0x0, 0xd}, r4, 0x10, r2, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) pwritev2(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="e0a14f9321c335e8c51598948cd35095cd03a42271246b4a8c8bf5e2e8c53b7d7726e3b84fe7de1ac87f4daefecf2c54f501b9e8cda29dd43069d2f0942cc52367687e8be0dff0547b575cf22c3177e504afe017dc8f18fc9bedf81f0ebe627193fdb306e6ff7a0a83c38357ff4179670646057f558ac4cfc8addf4b23151a234f3d7499557a4eae9af53b8bf151f6e4fcbcdbedf5e318b99f5876ec1c5531280c4ff01bf41726f42d62b4d393240f591c8c5619ef7d4bc072a04c43ecc61f9328473fd4edbd5e3745220d4f95681bb6bccf6ab12afd048e", 0xd8}, {&(0x7f00000002c0)="a9162874aebc3965291208f4f8fe708873574441e893f10d674af4ada18c65d12e4f0761f9b2ddb753ef0b673b48d9769ca07a3141759468a56f7e21215bd44c068bc13b88f4a4ea034b1910c793deedc9b4d5332910fd2dddfe4a0a7fabed26a0109d1af065fb78ffcf79ee3169053a9c0548dad61b04e1b0de4b7bddddd80c0a48952eae3f42b578c2eb2be1ec4ae1ca9a8bdec09c298110b73ee03332b9971b361eefc2d6f90a580c143628f485fb011d982929d527c8bc3682f51c982f563c612f1e234e25c587ff92f6afb26b4280d133618b691611f601bd8141c6cefb8c7c36888ead5c5df9058bb7f693841c1daaca", 0xf3}, {&(0x7f0000000480)="03ad5dda99bfcc73cba780caf5d00e212e71aa909d8d7ee94c747edded3a80272bee829fc8c27ef75b320f9b7b1c9a893c5e5b7036d0a07f72ae2d4776d7dc5883528026cc2e25ebd85283238b7c28ced5bf43ae53d55e2bec63c821e96d910e440ed1b80cd33ccdc4f37f18d7261c312ae43887f9827917b6b323682bf862bb4858c30a8e59fea018c56d168b21ba786a970274143340f2756d98dd992afcb1e465269c2d36b86de12cca90d60955e77fe2d1f89559a8b28068", 0xba}, {}, {&(0x7f0000000540)="8fe2d8fbaae96691c676902de3bb909253b2a99b26d67074f422826dd81522d22f3da217178f919dab8a503e34a5f5891c1cf8f67cc805054925facdf69d8fd5b2dbb384ca5a7fa472d03f33c4ed8feb2e9d02d8294759c1af5798d2c1d9cdcbfd1b678ea9572dd65f3991d30e1547d01847e29ac6bdf0e1ac2ec534aad53927df554dd9bbf64240cbb59bf4670aff2498573f3d85047448f928e7ec3f4238f83887e941b3e1c3561e9679f095972aca746d20d9ac05d2ad56384ac45abfba0d3f912f", 0xc3}], 0x6, 0x5dd8, 0x1, 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) signalfd(r5, &(0x7f00000012c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="01000000000000003b96000000000000"]) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x80, 0x45, 0xf8, 0x2c, 0x0, 0x6, 0x2000, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000a40), 0x9}, 0xd22, 0x2d6b, 0x407, 0x7, 0x9, 0xef, 0x3, 0x0, 0x2c, 0x0, 0x60000000000002}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000006c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000c00), 0x206c00, 0x0) 12:06:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000014100)) [ 173.754106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 12:06:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002480)=@flushpolicy={0x38, 0x12, 0xe01, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0xf5}}]}, 0x38}}, 0x0) [ 173.897890] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:48 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 12:06:48 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@polexpire={0xc0, 0x19, 0x3, 0x0, 0x0, {{{@in=@loopback=0x7f00000e, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0xc0}}, 0x0) 12:06:48 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x100) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:06:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000fffe0100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000014100)) 12:06:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x40000, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) 12:06:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002480)=@flushpolicy={0x38, 0x12, 0xe01, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0xf5}}]}, 0x38}}, 0x0) 12:06:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x201) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9811b416240000000000000092675a9eed92a8c20c45248749b781ffffffffffffff462af69d1bfa35600a54599575c5", 0x30}], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 174.017519] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 174.044145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.132520] [ 174.132732] ===================================== [ 174.133122] WARNING: bad unlock balance detected! [ 174.133511] 6.19.0-rc5-next-20260113 #1 Not tainted [ 174.133916] ------------------------------------- [ 174.134303] syz-executor.7/5272 is trying to release lock (rcu_read_lock) at: [ 174.134889] [] __wait_on_freeing_inode+0x105/0x350 [ 174.135426] but there are no more locks to release! [ 174.135831] [ 174.135831] other info that might help us debug this: [ 174.136360] 4 locks held by syz-executor.7/5272: [ 174.136739] #0: ffff88800a0c83f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 174.137463] #1: ffff88800fde7640 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 174.138282] #2: ffff88800a0cc950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 174.139030] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 174.139782] [ 174.139782] stack backtrace: [ 174.140152] CPU: 1 UID: 0 PID: 5272 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 174.140166] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 174.140173] Call Trace: [ 174.140177] [ 174.140181] dump_stack_lvl+0xca/0x120 [ 174.140197] ? __wait_on_freeing_inode+0x105/0x350 [ 174.140211] print_unlock_imbalance_bug+0x118/0x130 [ 174.140226] ? __wait_on_freeing_inode+0x105/0x350 [ 174.140241] lock_release+0x1ee/0x270 [ 174.140256] __wait_on_freeing_inode+0x10a/0x350 [ 174.140272] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 174.140287] ? __pfx_var_wake_function+0x10/0x10 [ 174.140306] ? lock_is_held_type+0x9e/0x120 [ 174.140318] insert_inode_locked+0x25f/0x890 [ 174.140336] __ext4_new_inode+0x223d/0x4cd0 [ 174.140354] ? __pfx___ext4_new_inode+0x10/0x10 [ 174.140369] ? __pfx___dquot_initialize+0x10/0x10 [ 174.140388] ? __pfx_avc_has_perm+0x10/0x10 [ 174.140405] ext4_symlink+0x406/0xb40 [ 174.140424] ? __pfx_ext4_symlink+0x10/0x10 [ 174.140440] ? security_inode_permission+0x72/0xe0 [ 174.140454] vfs_symlink+0x44b/0x840 [ 174.140471] do_symlinkat+0x153/0x440 [ 174.140485] ? __pfx_do_symlinkat+0x10/0x10 [ 174.140498] ? strncpy_from_user+0x21b/0x2f0 [ 174.140517] __x64_sys_symlink+0x79/0xa0 [ 174.140530] do_syscall_64+0xbf/0x420 [ 174.140544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.140556] RIP: 0033:0x7f2a6a039427 [ 174.140565] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.140576] RSP: 002b:00007ffedd018248 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 174.140587] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2a6a039427 [ 174.140594] RDX: 00007ffedd018327 RSI: 00007f2a6a094019 RDI: 00007ffedd018310 [ 174.140601] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffedd0180e0 [ 174.140608] R10: 00007ffedd017f97 R11: 0000000000000206 R12: 0000000000000001 [ 174.140615] R13: 0000000000000001 R14: 0000000000000001 R15: 00007ffedd018310 [ 174.140625] [ 174.161261] ------------[ cut here ]------------ [ 174.161661] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.7/5272 [ 174.162579] Modules linked in: [ 174.162899] CPU: 1 UID: 0 PID: 5272 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 174.163696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 174.164400] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 174.164906] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 174.166392] RSP: 0018:ffff88804b0379a0 EFLAGS: 00010286 [ 174.166871] RAX: 00000000ffffffff RBX: ffff8880496b0000 RCX: ffffffff815664c7 [ 174.167440] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff8880496b03fc [ 174.168055] RBP: ffff8880496b0000 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 174.168634] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880496b0000 [ 174.169244] R13: 0000000000000001 R14: ffffffff85c0dce0 R15: ffff88804bd0cf58 [ 174.169878] FS: 000055557bb57400(0000) GS:ffff8880e5442000(0000) knlGS:0000000000000000 [ 174.170549] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.171071] CR2: 00007f2a6a0b9547 CR3: 000000004b7f9000 CR4: 0000000000350ef0 [ 174.171642] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.172252] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 174.172864] Call Trace: [ 174.173104] [ 174.173721] __wait_on_freeing_inode+0x10f/0x350 [ 174.174430] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 174.175480] ? __pfx_var_wake_function+0x10/0x10 [ 174.176661] ? lock_is_held_type+0x9e/0x120 [ 174.177708] insert_inode_locked+0x25f/0x890 [ 174.179287] __ext4_new_inode+0x223d/0x4cd0 [ 174.181608] ? __pfx___ext4_new_inode+0x10/0x10 [ 174.182782] ? __pfx___dquot_initialize+0x10/0x10 [ 174.183546] ? __pfx_avc_has_perm+0x10/0x10 [ 174.185239] ext4_symlink+0x406/0xb40 [ 174.187361] ? __pfx_ext4_symlink+0x10/0x10 [ 174.188342] ? security_inode_permission+0x72/0xe0 [ 174.189915] vfs_symlink+0x44b/0x840 [ 174.191138] do_symlinkat+0x153/0x440 [ 174.192192] ? __pfx_do_symlinkat+0x10/0x10 [ 174.192906] ? strncpy_from_user+0x21b/0x2f0 [ 174.194672] __x64_sys_symlink+0x79/0xa0 [ 174.195395] do_syscall_64+0xbf/0x420 [ 174.196180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.196684] RIP: 0033:0x7f2a6a039427 [ 174.197086] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.198609] RSP: 002b:00007ffedd018248 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 174.199262] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2a6a039427 [ 174.199890] RDX: 00007ffedd018327 RSI: 00007f2a6a094019 RDI: 00007ffedd018310 [ 174.200476] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffedd0180e0 [ 174.201096] R10: 00007ffedd017f97 R11: 0000000000000206 R12: 0000000000000001 [ 174.201677] R13: 0000000000000001 R14: 0000000000000001 R15: 00007ffedd018310 [ 174.204182] [ 174.204378] irq event stamp: 157 [ 174.204654] hardirqs last enabled at (157): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 174.205525] hardirqs last disabled at (156): [] _raw_spin_lock_irqsave+0x53/0x60 [ 174.206351] softirqs last enabled at (152): [] kernel_fpu_end+0x59/0x70 [ 174.207142] softirqs last disabled at (150): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 174.207971] ---[ end trace 0000000000000000 ]--- 12:06:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r1) keyctl$clear(0x7, r0) keyctl$clear(0x7, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) 12:06:48 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 12:06:48 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff01, 0x0) 12:06:48 executing program 2: mlock2(&(0x7f0000e62000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000d9b000/0x1000)=nil, 0x1000) mbind(&(0x7f0000c80000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000f61000/0x4000)=nil, 0x4000) munmap(&(0x7f0000f60000/0x4000)=nil, 0x4000) 12:06:48 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002480)=@flushpolicy={0x38, 0x12, 0xe01, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0xf5}}]}, 0x38}}, 0x0) 12:06:48 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1}, {r2}], 0x3, &(0x7f00000004c0), 0x0, 0x0) 12:06:48 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 12:06:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0xa, 0x0) [ 174.253465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:48 executing program 1: r0 = epoll_create(0x403) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0xcd78359539483505, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x8, "b3b73ec6b4688ac836a19eacf1"}]}, 0x30}}, 0x0) 12:06:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 12:06:48 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 12:06:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f00000000c0)=""/97, &(0x7f0000000140)=0x61) 12:06:48 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) chown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 12:06:48 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2011}) 12:06:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') readv(r0, &(0x7f0000002300)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 12:06:48 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x5}, 0x14}}, 0x0) read(r0, 0x0, 0x0) [ 174.477748] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 174.478891] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 12:06:48 executing program 4: sysinfo(&(0x7f0000000240)=""/102) 12:06:48 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) connect$802154_dgram(r1, &(0x7f00000003c0)={0x24, @long}, 0x14) 12:06:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x32) 12:06:48 executing program 0: io_setup(0x572, &(0x7f0000000140)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x17}]) write$eventfd(r1, &(0x7f0000000180), 0x8) 12:06:48 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:06:48 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x29}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 12:06:48 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x408) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:06:48 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) connect$802154_dgram(r1, &(0x7f00000003c0)={0x24, @long}, 0x14) 12:06:49 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:49 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x408) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:06:49 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) setgid(0x0) 12:06:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') readv(r0, &(0x7f0000002300)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 12:06:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdab39eac554c6bee, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) memfd_secret(0x0) dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setitimer(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write(r0, &(0x7f00000004c0)='^', 0xfdef) 12:06:49 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:06:49 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FROZEN\x00', 0x7) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:49 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) connect$802154_dgram(r1, &(0x7f00000003c0)={0x24, @long}, 0x14) 12:06:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') pread64(r3, &(0x7f0000000080)=""/203, 0xcb, 0x0) [ 175.581559] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:06:49 executing program 0: clone3(&(0x7f0000003300)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:06:50 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) connect$802154_dgram(r1, &(0x7f00000003c0)={0x24, @long}, 0x14) 12:06:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') readv(r0, &(0x7f0000002300)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 12:06:50 executing program 3: clock_nanosleep(0xfffffdf9, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 12:06:50 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x408) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:06:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:50 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FROZEN\x00', 0x7) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200)=0xe7, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001b40), 0x9}}, {{0x0, 0x0, &(0x7f0000000200), 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000380)="e6b11dab9605361aa6b119381bf955564f7bd15284e6b3cf4e2c4abf", 0x1c}], 0x2}}], 0x3, 0x44890) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180)=0x2d9c2bd3, 0x4) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @remote, 0x100009c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x3, 0x4c890) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(&(0x7f0000000100)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x38}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:06:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') readv(r0, &(0x7f0000002300)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 12:06:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:06:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FROZEN\x00', 0x7) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:50 executing program 3: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200)=0xe7, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001b40), 0x9}}, {{0x0, 0x0, &(0x7f0000000200), 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000380)="e6b11dab9605361aa6b119381bf955564f7bd15284e6b3cf4e2c4abf", 0x1c}], 0x2}}], 0x3, 0x44890) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180)=0x2d9c2bd3, 0x4) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @remote, 0x100009c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x3, 0x4c890) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(&(0x7f0000000100)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x38}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:06:51 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:51 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000280)={0x6, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x603}]) [ 176.797328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.797853] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 176.823957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.824421] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 176.929202] audit: type=1400 audit(1768306011.271:18): avc: denied { tracepoint } for pid=5394 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:06:51 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FROZEN\x00', 0x7) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:51 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x408) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="06c9", 0x2}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:06:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200)=0xe7, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001b40), 0x9}}, {{0x0, 0x0, &(0x7f0000000200), 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="10bd6348835407c57831572764eac6c98f2ec5894cd88c934dbe57bf616c9097964b0af09df277e0325d5b12fcf1ff841821c1a8032e0ab36a4ea38fc836c31cd9e195f8a516df871c66b454ec41777cdeded3b3fd7c59a89801ffc3655853827504844259929714eb5cfb6aa325bd985dae842053ac61a0937b1c6498430d4b71835a32ba1a28b7f0769f14ce5e5bb84c1ae2b732dd9c2558afeaf8a729da36a256894a931da37ba46f32c82c2f3dffe996d84895f75f4ed1811b3f356126d2521913908aaadec642297a72ff2524eb7d1c02f7ee9cb95e04a06cb40191113948fc028a5f16c0f492500c2406d989f81955a32f2eea795fcf07317be390514b77c6757f023b3ea7ecdcbf47debc5e0bafd155abd68b38b36a8641eed7852af3f9f935bcc0946b570e7709e252356ab2abc550f51410f7540d28d97a066d9bc8012c4cd17565852bfa79bf9c9f84c4fec05eb8427a60d2fa5eb9", 0xfb}, {&(0x7f0000000380)="e6b11dab9605361aa6b119381bf955564f7bd15284e6b3cf4e2c4abf", 0x1c}], 0x2}}], 0x3, 0x44890) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180)=0x2d9c2bd3, 0x4) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @remote, 0x100009c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x3, 0x4c890) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(&(0x7f0000000100)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x38}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:06:51 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000280)={0x6, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x603}]) 12:06:51 executing program 6: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:51 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:51 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) [ 177.382922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.383587] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 12:06:51 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000280)={0x6, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x603}]) [ 177.488634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.489338] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 12:06:51 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x3b, 0x6, 0x3, 0x9, 0x0, 0x1f, 0x2a08c, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x5d041, 0xbaf, 0x7, 0x3, 0x2, 0x106, 0x101, 0x0, 0xfffff520, 0x0, 0xc010000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x46, 0x0, "517d60a8dfa1273239320761b00773d2e8f22425183aa153e711c2d0dd3cc9d9f1c02db522d62e4c37b5657865e2021923d37da8da241753db27b862a5d8891bc0d0ae95046fc0b8bf7164a2d54af890"}, 0xd8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0)="0774ab99a781e3ec6073783e60c49cc523db2b588bcc07967e307f8405a6345f037cb601e182637d6bdeab0ed2", 0x2d, r0}, 0x68) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e24, 0x400, @remote, 0x3f}, 0x1c) r2 = signalfd(r0, &(0x7f0000000380)={[0x8]}, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x10}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) shutdown(r1, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e1c, 0x3226f22d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x15a8}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x0}, 0x58) 12:06:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200)=0xe7, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000001b40), 0x9}}, {{0x0, 0x0, &(0x7f0000000200), 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000380)="e6b11dab9605361aa6b119381bf955564f7bd15284e6b3cf4e2c4abf", 0x1c}], 0x2}}], 0x3, 0x44890) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180)=0x2d9c2bd3, 0x4) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @remote, 0x100009c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040), 0x3, 0x4c890) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private1, 0xfffffff9}, 0x1c) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(&(0x7f0000000100)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x38}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:06:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) 12:06:51 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x141802, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000280)={0x6, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x603}]) [ 177.595951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.596863] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 12:06:52 executing program 3: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) 12:06:52 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x3c, r1, 0xf1b5a43ca6b9a97, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}]}, 0x3c}}, 0x0) 12:06:52 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84942, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 12:06:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x1, 0x0, 0x7fff, 0x5}) 12:06:52 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x2, r0, &(0x7f0000000040)=""/223, 0xdf) 12:06:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 12:06:52 executing program 7: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 178.300318] audit: type=1326 audit(1768306012.641:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5451 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c51605b19 code=0x0 12:06:52 executing program 5: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:52 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x2, r0, &(0x7f0000000040)=""/223, 0xdf) [ 178.311529] 9pnet_virtio: no channels available for device syz [ 178.342187] 9pnet_virtio: no channels available for device syz 12:06:52 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000868, 0x0) 12:06:52 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x2, r0, &(0x7f0000000040)=""/223, 0xdf) 12:06:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) [ 178.416724] ======================================================= [ 178.416724] WARNING: The mand mount option has been deprecated and [ 178.416724] and is ignored by this kernel. Remove the mand [ 178.416724] option from the mount to silence this warning. [ 178.416724] ======================================================= 12:06:52 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x2, r0, &(0x7f0000000040)=""/223, 0xdf) 12:06:52 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f0000000040)) [ 178.467640] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. [ 178.490159] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. 12:06:52 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84942, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 178.537433] 9pnet_virtio: no channels available for device syz 12:06:53 executing program 3: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f0000000040)) 12:06:53 executing program 7: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 12:06:53 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000868, 0x0) 12:06:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) 12:06:53 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84942, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 12:06:53 executing program 5: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 179.275062] 9pnet_virtio: no channels available for device syz [ 179.287063] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. 12:06:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f0000000040)) 12:06:53 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 12:06:53 executing program 4: syz_mount_image$nfs(&(0x7f0000000100), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000280)='J', 0x1}, {&(0x7f00000002c0)="d2", 0x1}], 0x0, &(0x7f0000000500)) 12:06:53 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000868, 0x0) 12:06:53 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84942, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 12:06:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f0000000040)) 12:06:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 179.521083] 9pnet_virtio: no channels available for device syz [ 179.536911] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. 12:06:53 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 12:06:54 executing program 3: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:54 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000868, 0x0) 12:06:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 12:06:54 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 12:06:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x401) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x63}], 0xff2f) 12:06:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 12:06:54 executing program 5: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:54 executing program 7: r0 = fork() r1 = fork() ptrace(0x10, r1) r2 = getgid() r3 = fork() r4 = fork() ptrace(0x10, r4) r5 = clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) r6 = getpgid(r5) fcntl$setown(0xffffffffffffffff, 0x8, r5) waitid(0x0, r4, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r4, r3, r4, 0x0, r4, r4, r3, r3], 0x8}, 0x58) waitid(0x2, r7, &(0x7f0000000580), 0x2, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x2, 0xee01, r2, 0x0, 0xee01, 0x20, 0x7}, 0x4, 0x1000, 0x5b, 0xff, r1, r7, 0x20}) waitid(0x0, r1, &(0x7f0000000080), 0x8, 0x0) clone3(&(0x7f0000000500)={0x1100, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x33}, &(0x7f0000000280)=""/233, 0xe9, &(0x7f0000000400)=""/158, &(0x7f00000004c0)=[r1, r0, r1, 0x0, r1, r1, r0, r6], 0x8}, 0x58) waitid(0x2, r8, &(0x7f0000000580), 0x2, 0x0) ptrace$getregset(0x4204, r8, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x8b}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:06:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, 0x0, 0x0) [ 180.239098] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. 12:06:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 12:06:54 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 12:06:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x401) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x63}], 0xff2f) 12:06:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@getpolicy={0x390, 0x15, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@empty}}, [@etimer_thresh={0x8}, @replay_val={0x10}, @policy_type={0xa}, @lifetime_val={0x24}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @sec_ctx={0x66, 0x8, {0x104, 0x8, 0x0, 0x0, 0xfc, "185afd96901e50a336bded75b0525b05449a2752afd924dc3db14383a3917f31b2c2c131273188547edb9b5a523c3d851ef71a62663899b1b55b8a20f60ae9da78cdf3dbae9242cb14f3186de2b075fad25f757a44509fb553e40db15da51185be5773003edf6226d2f4da0420c633a19808aff08daf865736a4268facd56cdf945a2095e243c69acdf002ba58748b32b420c0c77cb5aed48c42f344f115f29542ebafd129c77304d3305fd10d198bf59f7f7af026aa14fb9a6aaa221a6d764717969d4dcd294373fe28f71da1f9452329d6c26ec8872249368a13cd22518cbfa80430323bb5bc4e1b7ec8b706696d7ef1b82853de8a163745296544"}}, @sa={0xe4, 0x6, {{@in=@loopback, @in=@multicast1}, {}, @in=@multicast1}}, @sa={0xe4, 0x6, {{@in, @in=@multicast2}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @coaddr={0x14, 0xe, @in6=@ipv4={'\x00', '\xff\xff', @remote}}]}, 0x390}}, 0x0) 12:06:54 executing program 6: clock_nanosleep(0x7fffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 12:06:54 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 12:06:54 executing program 6: clock_nanosleep(0x7fffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) [ 180.480519] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.484737] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.644255] cgroup: fork rejected by pids controller in /syz3 12:06:55 executing program 6: clock_nanosleep(0x7fffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 12:06:55 executing program 1: mq_notify(0xffffffffffffffff, 0xfffffffffffffffc) 12:06:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x401) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x63}], 0xff2f) 12:06:55 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 12:06:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 12:06:55 executing program 5: eventfd2(0x0, 0x803) 12:06:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 12:06:55 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6bf06f7366ee5784000808200002000080f5f8002d", 0x18}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)={[{@uni_xlate}]}) 12:06:55 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 12:06:55 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 12:06:55 executing program 6: clock_nanosleep(0x7fffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 12:06:55 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2282, &(0x7f0000000e40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x3d, &(0x7f0000000e00)=""/61}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:06:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6bf06f7366ee5784000808200002000080f5f8002d", 0x18}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)={[{@uni_xlate}]}) 12:06:55 executing program 4: getrandom(&(0x7f0000002640)=""/62, 0xffffffffffffff68, 0x0) 12:06:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x401) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1, 0x63}], 0xff2f) 12:06:55 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 12:06:55 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:55 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) 12:06:55 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6bf06f7366ee5784000808200002000080f5f8002d", 0x18}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)={[{@uni_xlate}]}) 12:06:55 executing program 6: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d504005f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)) [ 181.528223] set_capacity_and_notify: 13 callbacks suppressed [ 181.528248] loop6: detected capacity change from 0 to 512 [ 181.542513] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 181.560377] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.566272] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.581345] loop6: detected capacity change from 0 to 512 12:06:56 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 12:06:56 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:56 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2282, &(0x7f0000000e40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x3d, &(0x7f0000000e00)=""/61}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:06:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a79b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b2ab582b04edcae16035748dee6240e4d5b2bd81d21eec09a7b70ae477b9a7eb23dd4d694c820b8b89f90c4e8b43d7759ea572a9e925bb9b843c8d0790b580afcc6316596b642ab895bda2bff17e49dd7afd8744d41426b506f1809a25aa93168b7e2e63f3166", 0xde}], 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) 12:06:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6bf06f7366ee5784000808200002000080f5f8002d", 0x18}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)={[{@uni_xlate}]}) 12:06:56 executing program 4: getrandom(&(0x7f0000002640)=""/62, 0xffffffffffffff68, 0x0) 12:06:56 executing program 6: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d504005f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)) [ 181.910079] loop6: detected capacity change from 0 to 512 [ 181.931220] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 181.941227] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 12:06:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a79b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b2ab582b04edcae16035748dee6240e4d5b2bd81d21eec09a7b70ae477b9a7eb23dd4d694c820b8b89f90c4e8b43d7759ea572a9e925bb9b843c8d0790b580afcc6316596b642ab895bda2bff17e49dd7afd8744d41426b506f1809a25aa93168b7e2e63f3166", 0xde}], 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) 12:06:56 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000940)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 12:06:56 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) [ 181.991418] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:56 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2282, &(0x7f0000000e40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x3d, &(0x7f0000000e00)=""/61}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:06:56 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '#! '}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@random={'security.', '#! '}) 12:06:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 12:06:56 executing program 6: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d504005f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)) 12:06:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a79b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b2ab582b04edcae16035748dee6240e4d5b2bd81d21eec09a7b70ae477b9a7eb23dd4d694c820b8b89f90c4e8b43d7759ea572a9e925bb9b843c8d0790b580afcc6316596b642ab895bda2bff17e49dd7afd8744d41426b506f1809a25aa93168b7e2e63f3166", 0xde}], 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) [ 182.108519] loop6: detected capacity change from 0 to 512 [ 182.116223] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 182.128663] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.144111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:56 executing program 4: getrandom(&(0x7f0000002640)=""/62, 0xffffffffffffff68, 0x0) 12:06:56 executing program 5: r0 = gettid() ioprio_get$pid(0x2, r0) 12:06:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000200)={0x80, 0x0, 'client1\x00', 0x0, "3ea01b02c06ead7d", "7e8367a423427a1485773e6c861fe3c6df6c110eb037b8d7c4b2c8e7014cf7c1"}) 12:06:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="0d8fbb9dc2850f669541b114ee023e286e456b5d46b3928107ff5dabb2205855628ec5c71c8f82ed775629e1e7ad5c9eebfa38f51b5bc6b4b43b2defe569d74a79b9547b166104407a99cd9323d1fae48108d54c68312152b74460953c99e3bcdb8a09cfb7d6ec98842f2bdb8893024a29ae7c6742b7301b2ab582b04edcae16035748dee6240e4d5b2bd81d21eec09a7b70ae477b9a7eb23dd4d694c820b8b89f90c4e8b43d7759ea572a9e925bb9b843c8d0790b580afcc6316596b642ab895bda2bff17e49dd7afd8744d41426b506f1809a25aa93168b7e2e63f3166", 0xde}], 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) 12:06:56 executing program 6: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d504005f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)) 12:06:56 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '#! '}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@random={'security.', '#! '}) [ 182.460566] loop6: detected capacity change from 0 to 512 12:06:56 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2282, &(0x7f0000000e40)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x3d, &(0x7f0000000e00)=""/61}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 182.465829] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem 12:06:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20485, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:06:56 executing program 2: r0 = gettid() wait4(r0, 0x0, 0x0, 0x0) [ 182.478350] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.484669] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:06:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x26) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000100)=0x7ff, 0x4) read(r0, &(0x7f0000000000)=""/232, 0xe8) 12:06:56 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '#! '}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@random={'security.', '#! '}) 12:06:56 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKTRACESTART(r0, 0x1276, 0x0) 12:06:56 executing program 2: semget$private(0x0, 0x0, 0x0) 12:06:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000002240)=[{r0, 0x22}], 0x1, 0x800) sendmmsg$unix(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:06:56 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lseek(r0, 0x20, 0x1) 12:06:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001540)={0x2c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='wla\x021\x00'}, @typed={0x10, 0xf, 0x0, 0x0, @str='{})}\'/%^&&*\x00'}]}, 0x2c}], 0x1}, 0x0) [ 182.687779] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 182.691878] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 12:06:57 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '#! '}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@random={'security.', '#! '}) 12:06:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, 0x0, 0x1000, 0x6000, &(0x7f00000004c0)) 12:06:57 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0f", 0x8, 0x4004}, {&(0x7f0000000280)="53595a4a414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010007de670325132510000e670325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020007de6703251325168", 0x95, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:06:57 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0xffd, 0x4) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:06:57 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0x402c5342, &(0x7f0000000080)={0x0, 0x0, 0x4000}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) 12:06:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 12:06:57 executing program 4: getrandom(&(0x7f0000002640)=""/62, 0xffffffffffffff68, 0x0) 12:06:57 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x30}}, 0x0) 12:06:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000020000100000000000000000002"], 0x28}], 0x1}, 0x0) 12:06:57 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffff VM DIAGNOSIS: 09:41:56 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1527e RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88801bc57b18 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff1100378af64 R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88801bc57b50 RIP=ffffffff84d15410 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555b2ab400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe5100000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffddbd57fc8 CR3=000000000d476000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff88806cf08938 R8 =0000000000000000 R9 =ffffed1001d9a046 R10=0000000000000001 R11=0000000069727020 R12=000000000000000a R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055557bb57400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe4900000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2a6a0b9547 CR3=000000004b7f9000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000ff0000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000