Warning: Permanently added '[localhost]:50124' (ECDSA) to the list of known hosts. 2025/07/14 09:44:24 fuzzer started 2025/07/14 09:44:24 dialing manager at localhost:41973 syzkaller login: [ 45.582123] cgroup: Unknown subsys name 'net' [ 45.682883] cgroup: Unknown subsys name 'cpuset' [ 45.728177] cgroup: Unknown subsys name 'rlimit' 2025/07/14 09:44:37 syscalls: 2214 2025/07/14 09:44:37 code coverage: enabled 2025/07/14 09:44:37 comparison tracing: enabled 2025/07/14 09:44:37 extra coverage: enabled 2025/07/14 09:44:37 setuid sandbox: enabled 2025/07/14 09:44:37 namespace sandbox: enabled 2025/07/14 09:44:37 Android sandbox: enabled 2025/07/14 09:44:37 fault injection: enabled 2025/07/14 09:44:37 leak checking: enabled 2025/07/14 09:44:37 net packet injection: enabled 2025/07/14 09:44:37 net device setup: enabled 2025/07/14 09:44:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/07/14 09:44:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/07/14 09:44:37 USB emulation: enabled 2025/07/14 09:44:37 hci packet injection: enabled 2025/07/14 09:44:37 wifi device emulation: enabled 2025/07/14 09:44:37 802.15.4 emulation: enabled 2025/07/14 09:44:37 fetching corpus: 0, signal 0/2000 (executing program) 2025/07/14 09:44:37 fetching corpus: 47, signal 25453/28892 (executing program) 2025/07/14 09:44:37 fetching corpus: 97, signal 37650/42442 (executing program) 2025/07/14 09:44:37 fetching corpus: 147, signal 42887/49039 (executing program) 2025/07/14 09:44:38 fetching corpus: 197, signal 46933/54436 (executing program) 2025/07/14 09:44:38 fetching corpus: 247, signal 53841/62456 (executing program) 2025/07/14 09:44:38 fetching corpus: 297, signal 58078/67824 (executing program) 2025/07/14 09:44:38 fetching corpus: 347, signal 60145/71100 (executing program) 2025/07/14 09:44:38 fetching corpus: 397, signal 63071/75110 (executing program) 2025/07/14 09:44:38 fetching corpus: 447, signal 66080/79174 (executing program) 2025/07/14 09:44:38 fetching corpus: 497, signal 69646/83660 (executing program) 2025/07/14 09:44:38 fetching corpus: 547, signal 72315/87270 (executing program) 2025/07/14 09:44:38 fetching corpus: 596, signal 73988/89976 (executing program) 2025/07/14 09:44:38 fetching corpus: 646, signal 75946/92845 (executing program) 2025/07/14 09:44:38 fetching corpus: 696, signal 77772/95575 (executing program) 2025/07/14 09:44:38 fetching corpus: 746, signal 80018/98591 (executing program) 2025/07/14 09:44:38 fetching corpus: 796, signal 82191/101575 (executing program) 2025/07/14 09:44:39 fetching corpus: 846, signal 84830/104885 (executing program) 2025/07/14 09:44:39 fetching corpus: 896, signal 86741/107555 (executing program) 2025/07/14 09:44:39 fetching corpus: 946, signal 89046/110410 (executing program) 2025/07/14 09:44:39 fetching corpus: 996, signal 91196/113125 (executing program) 2025/07/14 09:44:39 fetching corpus: 1046, signal 92676/115300 (executing program) 2025/07/14 09:44:39 fetching corpus: 1096, signal 94356/117588 (executing program) 2025/07/14 09:44:39 fetching corpus: 1146, signal 95979/119798 (executing program) 2025/07/14 09:44:39 fetching corpus: 1196, signal 97024/121546 (executing program) 2025/07/14 09:44:39 fetching corpus: 1246, signal 98364/123463 (executing program) 2025/07/14 09:44:39 fetching corpus: 1295, signal 99682/125397 (executing program) 2025/07/14 09:44:39 fetching corpus: 1345, signal 100801/127135 (executing program) 2025/07/14 09:44:39 fetching corpus: 1395, signal 101991/128906 (executing program) 2025/07/14 09:44:40 fetching corpus: 1445, signal 103171/130537 (executing program) 2025/07/14 09:44:40 fetching corpus: 1495, signal 104099/132009 (executing program) 2025/07/14 09:44:40 fetching corpus: 1545, signal 104718/133341 (executing program) 2025/07/14 09:44:40 fetching corpus: 1595, signal 105681/134889 (executing program) 2025/07/14 09:44:40 fetching corpus: 1645, signal 106793/136488 (executing program) 2025/07/14 09:44:40 fetching corpus: 1695, signal 107448/137811 (executing program) 2025/07/14 09:44:40 fetching corpus: 1745, signal 108915/139560 (executing program) 2025/07/14 09:44:40 fetching corpus: 1795, signal 109782/140956 (executing program) 2025/07/14 09:44:40 fetching corpus: 1845, signal 110636/142323 (executing program) 2025/07/14 09:44:40 fetching corpus: 1895, signal 111380/143617 (executing program) 2025/07/14 09:44:40 fetching corpus: 1945, signal 112108/144817 (executing program) 2025/07/14 09:44:40 fetching corpus: 1995, signal 113785/146606 (executing program) 2025/07/14 09:44:40 fetching corpus: 2045, signal 115247/148226 (executing program) 2025/07/14 09:44:41 fetching corpus: 2095, signal 116067/149477 (executing program) 2025/07/14 09:44:41 fetching corpus: 2145, signal 116836/150708 (executing program) 2025/07/14 09:44:41 fetching corpus: 2195, signal 118883/152530 (executing program) 2025/07/14 09:44:41 fetching corpus: 2244, signal 119453/153581 (executing program) 2025/07/14 09:44:41 fetching corpus: 2294, signal 120608/154928 (executing program) 2025/07/14 09:44:41 fetching corpus: 2342, signal 121366/156014 (executing program) 2025/07/14 09:44:41 fetching corpus: 2392, signal 122232/157180 (executing program) 2025/07/14 09:44:41 fetching corpus: 2442, signal 123353/158385 (executing program) 2025/07/14 09:44:41 fetching corpus: 2492, signal 123750/159274 (executing program) 2025/07/14 09:44:41 fetching corpus: 2542, signal 124512/160368 (executing program) 2025/07/14 09:44:41 fetching corpus: 2591, signal 125114/161310 (executing program) 2025/07/14 09:44:41 fetching corpus: 2641, signal 125730/162245 (executing program) 2025/07/14 09:44:41 fetching corpus: 2691, signal 126377/163169 (executing program) 2025/07/14 09:44:42 fetching corpus: 2741, signal 127017/164077 (executing program) 2025/07/14 09:44:42 fetching corpus: 2791, signal 127956/165102 (executing program) 2025/07/14 09:44:42 fetching corpus: 2841, signal 128502/165979 (executing program) 2025/07/14 09:44:42 fetching corpus: 2890, signal 128856/166747 (executing program) 2025/07/14 09:44:42 fetching corpus: 2940, signal 129351/167565 (executing program) 2025/07/14 09:44:42 fetching corpus: 2990, signal 130138/168531 (executing program) 2025/07/14 09:44:42 fetching corpus: 3040, signal 130622/169319 (executing program) 2025/07/14 09:44:42 fetching corpus: 3090, signal 131502/170270 (executing program) 2025/07/14 09:44:42 fetching corpus: 3140, signal 132066/171082 (executing program) 2025/07/14 09:44:42 fetching corpus: 3190, signal 132652/171851 (executing program) 2025/07/14 09:44:42 fetching corpus: 3240, signal 133039/172559 (executing program) 2025/07/14 09:44:43 fetching corpus: 3290, signal 133868/173370 (executing program) 2025/07/14 09:44:43 fetching corpus: 3340, signal 134611/174156 (executing program) 2025/07/14 09:44:43 fetching corpus: 3390, signal 134977/174872 (executing program) 2025/07/14 09:44:43 fetching corpus: 3440, signal 135402/175547 (executing program) 2025/07/14 09:44:43 fetching corpus: 3490, signal 136069/176319 (executing program) 2025/07/14 09:44:43 fetching corpus: 3540, signal 136546/177052 (executing program) 2025/07/14 09:44:43 fetching corpus: 3590, signal 137062/177687 (executing program) 2025/07/14 09:44:43 fetching corpus: 3638, signal 137427/178318 (executing program) 2025/07/14 09:44:43 fetching corpus: 3687, signal 137840/178969 (executing program) 2025/07/14 09:44:43 fetching corpus: 3736, signal 138381/179592 (executing program) 2025/07/14 09:44:43 fetching corpus: 3786, signal 138827/180205 (executing program) 2025/07/14 09:44:44 fetching corpus: 3836, signal 139381/180886 (executing program) 2025/07/14 09:44:44 fetching corpus: 3886, signal 139889/181484 (executing program) 2025/07/14 09:44:44 fetching corpus: 3936, signal 140632/182127 (executing program) 2025/07/14 09:44:44 fetching corpus: 3986, signal 141600/182795 (executing program) 2025/07/14 09:44:44 fetching corpus: 4036, signal 141931/183346 (executing program) 2025/07/14 09:44:44 fetching corpus: 4086, signal 142354/183902 (executing program) 2025/07/14 09:44:44 fetching corpus: 4135, signal 143028/184467 (executing program) 2025/07/14 09:44:44 fetching corpus: 4185, signal 143504/185019 (executing program) 2025/07/14 09:44:44 fetching corpus: 4235, signal 143952/185534 (executing program) 2025/07/14 09:44:44 fetching corpus: 4285, signal 144368/186080 (executing program) 2025/07/14 09:44:44 fetching corpus: 4335, signal 144970/186542 (executing program) 2025/07/14 09:44:44 fetching corpus: 4385, signal 145782/187039 (executing program) 2025/07/14 09:44:45 fetching corpus: 4435, signal 146336/187545 (executing program) 2025/07/14 09:44:45 fetching corpus: 4485, signal 146897/188048 (executing program) 2025/07/14 09:44:45 fetching corpus: 4535, signal 147202/188497 (executing program) 2025/07/14 09:44:45 fetching corpus: 4584, signal 147563/188999 (executing program) 2025/07/14 09:44:45 fetching corpus: 4634, signal 147988/189466 (executing program) 2025/07/14 09:44:45 fetching corpus: 4684, signal 148387/189828 (executing program) 2025/07/14 09:44:45 fetching corpus: 4734, signal 149011/189833 (executing program) 2025/07/14 09:44:45 fetching corpus: 4784, signal 149252/189833 (executing program) 2025/07/14 09:44:45 fetching corpus: 4834, signal 149715/189833 (executing program) 2025/07/14 09:44:45 fetching corpus: 4884, signal 150271/189833 (executing program) 2025/07/14 09:44:45 fetching corpus: 4934, signal 150724/189845 (executing program) 2025/07/14 09:44:45 fetching corpus: 4984, signal 151240/189845 (executing program) 2025/07/14 09:44:45 fetching corpus: 5034, signal 151568/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5083, signal 151904/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5132, signal 152304/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5182, signal 152760/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5232, signal 153015/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5282, signal 153451/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5332, signal 153854/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5382, signal 154134/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5432, signal 154485/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5482, signal 155021/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5532, signal 155390/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5582, signal 155678/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5632, signal 155937/189845 (executing program) 2025/07/14 09:44:46 fetching corpus: 5681, signal 156215/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5731, signal 156516/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5781, signal 157049/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5831, signal 157257/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5880, signal 157703/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5929, signal 158080/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 5978, signal 158426/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6028, signal 158668/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6078, signal 158867/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6128, signal 159200/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6178, signal 159583/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6228, signal 159784/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6278, signal 160043/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6328, signal 160450/189846 (executing program) 2025/07/14 09:44:47 fetching corpus: 6378, signal 160784/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6428, signal 161036/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6478, signal 161349/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6528, signal 161619/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6577, signal 162009/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6627, signal 162347/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6677, signal 162496/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6727, signal 162786/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6776, signal 163341/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6826, signal 163513/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6876, signal 163812/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6926, signal 164056/189850 (executing program) 2025/07/14 09:44:48 fetching corpus: 6976, signal 164309/189850 (executing program) 2025/07/14 09:44:49 fetching corpus: 7026, signal 164688/189850 (executing program) 2025/07/14 09:44:49 fetching corpus: 7075, signal 164961/189850 (executing program) 2025/07/14 09:44:49 fetching corpus: 7125, signal 165323/189850 (executing program) 2025/07/14 09:44:49 fetching corpus: 7173, signal 165536/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7223, signal 165765/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7273, signal 166060/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7323, signal 166422/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7373, signal 166699/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7423, signal 166977/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7473, signal 167544/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7523, signal 167755/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7573, signal 167924/189856 (executing program) 2025/07/14 09:44:49 fetching corpus: 7623, signal 168294/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7672, signal 168601/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7720, signal 168971/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7770, signal 169162/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7820, signal 169535/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7870, signal 169825/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7919, signal 170130/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 7967, signal 170305/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 8017, signal 170493/189856 (executing program) 2025/07/14 09:44:50 fetching corpus: 8066, signal 170791/189859 (executing program) 2025/07/14 09:44:50 fetching corpus: 8115, signal 170995/189859 (executing program) 2025/07/14 09:44:50 fetching corpus: 8165, signal 171300/189859 (executing program) 2025/07/14 09:44:50 fetching corpus: 8215, signal 171583/189859 (executing program) 2025/07/14 09:44:50 fetching corpus: 8265, signal 171822/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8315, signal 172128/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8365, signal 172311/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8415, signal 172490/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8463, signal 172732/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8511, signal 173126/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8560, signal 173407/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8610, signal 173864/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8660, signal 174060/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8710, signal 174333/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8760, signal 174583/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8809, signal 174837/189859 (executing program) 2025/07/14 09:44:51 fetching corpus: 8859, signal 175061/189859 (executing program) 2025/07/14 09:44:52 fetching corpus: 8908, signal 175423/189859 (executing program) 2025/07/14 09:44:52 fetching corpus: 8958, signal 176003/189859 (executing program) 2025/07/14 09:44:52 fetching corpus: 9008, signal 176187/189859 (executing program) 2025/07/14 09:44:52 fetching corpus: 9058, signal 176543/189859 (executing program) 2025/07/14 09:44:52 fetching corpus: 9108, signal 176794/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9158, signal 177122/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9208, signal 177290/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9258, signal 177494/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9308, signal 177751/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9358, signal 177949/189871 (executing program) 2025/07/14 09:44:52 fetching corpus: 9408, signal 178133/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9458, signal 178358/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9508, signal 178584/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9558, signal 178928/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9608, signal 179124/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9658, signal 179406/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9708, signal 179605/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9758, signal 179789/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9808, signal 179939/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9858, signal 180095/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9908, signal 180261/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 9958, signal 180418/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 10008, signal 180608/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 10057, signal 180824/189876 (executing program) 2025/07/14 09:44:53 fetching corpus: 10105, signal 181027/189876 (executing program) 2025/07/14 09:44:54 fetching corpus: 10155, signal 181186/189876 (executing program) 2025/07/14 09:44:54 fetching corpus: 10202, signal 181362/189882 (executing program) 2025/07/14 09:44:54 fetching corpus: 10252, signal 181795/189882 (executing program) 2025/07/14 09:44:54 fetching corpus: 10302, signal 181991/189882 (executing program) 2025/07/14 09:44:54 fetching corpus: 10352, signal 182174/189882 (executing program) 2025/07/14 09:44:54 fetching corpus: 10402, signal 182468/189882 (executing program) 2025/07/14 09:44:54 fetching corpus: 10452, signal 182923/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10501, signal 183081/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10550, signal 183235/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10600, signal 183442/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10650, signal 183620/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10700, signal 183820/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10750, signal 184085/189883 (executing program) 2025/07/14 09:44:54 fetching corpus: 10799, signal 184267/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 10849, signal 184515/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 10899, signal 184657/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 10949, signal 184852/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 10999, signal 185210/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 11048, signal 185413/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 11097, signal 185608/189884 (executing program) 2025/07/14 09:44:55 fetching corpus: 11147, signal 185861/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11197, signal 186005/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11247, signal 186195/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11297, signal 186329/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11347, signal 186535/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11397, signal 186692/189902 (executing program) 2025/07/14 09:44:55 fetching corpus: 11447, signal 186939/189902 (executing program) 2025/07/14 09:44:56 fetching corpus: 11497, signal 187042/189902 (executing program) 2025/07/14 09:44:56 fetching corpus: 11547, signal 187182/189902 (executing program) 2025/07/14 09:44:56 fetching corpus: 11597, signal 187415/189906 (executing program) 2025/07/14 09:44:56 fetching corpus: 11647, signal 187637/189906 (executing program) 2025/07/14 09:44:56 fetching corpus: 11697, signal 187885/189906 (executing program) 2025/07/14 09:44:56 fetching corpus: 11746, signal 188018/189906 (executing program) 2025/07/14 09:44:56 fetching corpus: 11746, signal 188018/189906 (executing program) 2025/07/14 09:44:58 starting 8 fuzzer processes 09:44:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) finit_module(r0, 0x0, 0x0) 09:44:58 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 09:44:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 09:44:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, &(0x7f00000001c0)) [ 77.517591] audit: type=1400 audit(1752486298.803:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:44:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x12, 0x0}, 0x0) 09:44:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 09:44:58 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') 09:44:58 executing program 7: timer_settime(0x0, 0x0, &(0x7f0000001700)={{}, {0x77359400}}, &(0x7f0000001740)) [ 78.741307] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.745068] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.747180] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.749756] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.751737] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.753548] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.757312] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.761045] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.762554] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.771506] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.811633] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.813677] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.832763] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.834861] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.837570] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.840649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.847824] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.847897] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.850656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.851935] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.862643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.881953] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.886012] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.887998] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.890962] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.893721] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.893783] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.895876] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.898652] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.901768] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.906735] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.911680] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.914291] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.918822] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.941727] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.941773] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.950762] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.958914] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.969383] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.999815] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.833887] Bluetooth: hci1: command tx timeout [ 80.834626] Bluetooth: hci0: command tx timeout [ 80.962467] Bluetooth: hci2: command tx timeout [ 81.025521] Bluetooth: hci3: command tx timeout [ 81.026538] Bluetooth: hci6: command tx timeout [ 81.026992] Bluetooth: hci4: command tx timeout [ 81.089409] Bluetooth: hci7: command tx timeout [ 81.090119] Bluetooth: hci5: command tx timeout [ 82.881413] Bluetooth: hci1: command tx timeout [ 82.881882] Bluetooth: hci0: command tx timeout [ 83.009417] Bluetooth: hci2: command tx timeout [ 83.074382] Bluetooth: hci4: command tx timeout [ 83.074814] Bluetooth: hci6: command tx timeout [ 83.075195] Bluetooth: hci3: command tx timeout [ 83.137420] Bluetooth: hci5: command tx timeout [ 83.137848] Bluetooth: hci7: command tx timeout [ 84.929837] Bluetooth: hci0: command tx timeout [ 84.930296] Bluetooth: hci1: command tx timeout [ 85.057555] Bluetooth: hci2: command tx timeout [ 85.121450] Bluetooth: hci3: command tx timeout [ 85.121905] Bluetooth: hci6: command tx timeout [ 85.122281] Bluetooth: hci4: command tx timeout [ 85.185400] Bluetooth: hci7: command tx timeout [ 85.185868] Bluetooth: hci5: command tx timeout [ 86.977406] Bluetooth: hci1: command tx timeout [ 86.977875] Bluetooth: hci0: command tx timeout [ 87.105643] Bluetooth: hci2: command tx timeout [ 87.169544] Bluetooth: hci4: command tx timeout [ 87.169971] Bluetooth: hci3: command tx timeout [ 87.171111] Bluetooth: hci6: command tx timeout [ 87.233469] Bluetooth: hci5: command tx timeout [ 87.233910] Bluetooth: hci7: command tx timeout [ 114.136174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.136857] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.180084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.180988] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.230996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.232193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.256548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.257170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.297581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.298158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.327470] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.328078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.367427] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.368045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.384107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.384741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.412069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.412724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.453321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.453964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.504042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.504660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.572478] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.573074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.604204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.604918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:45:35 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 09:45:35 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') [ 114.732463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.733052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:45:36 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') [ 114.809850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.810460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:45:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 114.968779] audit: type=1400 audit(1752486336.255:8): avc: denied { open } for pid=3900 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.977551] audit: type=1400 audit(1752486336.255:9): avc: denied { kernel } for pid=3900 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.041478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.042069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:45:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[{@huge_never}, {@size={'size', 0x3d, [0x74]}}]}) [ 115.166644] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 09:45:36 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='time_offset=0x000000000001000']) 09:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void}, 0x2e) 09:45:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000280)) [ 115.281040] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 115.556560] audit: type=1400 audit(1752486336.842:10): avc: denied { module_load } for pid=3950 comm="syz-executor.0" path="/syz-executor.0" dev="sda" ino=15936 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 115.590422] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:45:36 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) 09:45:36 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2082fe", 0x14, 0x6, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:45:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 09:45:36 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 09:45:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, &(0x7f00000001c0)) 09:45:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0x68e146a1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r2, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r2, 0x4, 0x44000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 09:45:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') lseek(r0, 0x80000001, 0x0) 09:45:36 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) finit_module(r0, 0x0, 0x0) 09:45:36 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 09:45:36 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) finit_module(r0, 0x0, 0x0) 09:45:36 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 09:45:37 executing program 7: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x26) 09:45:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, &(0x7f00000001c0)) 09:45:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746524356bddf86173000000001900000000000400000000000000000008000000b187cd98a6340db623f6975f574dc4ae8168414f0c7d4ef48d22b93eb0b45349b4e183812472c811c5c8e654e5a79e066e7293ac9ed27b7f6061800b91865b590336f67f1a7511a20601822f18f6801863bc80752c0240b926d2d08ea0dd48e265ed522d4ba4d557835b16441a025275cc300ee9c1b324"], &(0x7f00000023c0)=0x24) [ 115.787692] loop5: detected capacity change from 0 to 760 09:45:37 executing program 4: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:37 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa00}}, 0x14}}, 0x0) 09:45:37 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) finit_module(r0, 0x0, 0x0) 09:45:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, &(0x7f00000001c0)) 09:45:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x1ff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 09:45:37 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') pread64(r0, &(0x7f0000000040)=""/151, 0x97, 0x7b80) 09:45:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746524356bddf86173000000001900000000000400000000000000000008000000b187cd98a6340db623f6975f574dc4ae8168414f0c7d4ef48d22b93eb0b45349b4e183812472c811c5c8e654e5a79e066e7293ac9ed27b7f6061800b91865b590336f67f1a7511a20601822f18f6801863bc80752c0240b926d2d08ea0dd48e265ed522d4ba4d557835b16441a025275cc300ee9c1b324"], &(0x7f00000023c0)=0x24) 09:45:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e0000000000001e00080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) [ 115.953871] loop5: detected capacity change from 0 to 760 09:45:37 executing program 7: creat(&(0x7f0000000000)='./cgroup/pids.max\x00', 0x0) 09:45:37 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:syslogd_var_run_t:s0\x00', 0x27, 0x2) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 116.084816] audit: type=1400 audit(1752486337.370:11): avc: denied { relabelto } for pid=4008 comm="syz-executor.1" name="HCI" dev="sockfs" ino=5631 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:syslogd_runtime_t:s0 tclass=bluetooth_socket permissive=1 09:45:37 executing program 4: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:37 executing program 6: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 09:45:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746524356bddf86173000000001900000000000400000000000000000008000000b187cd98a6340db623f6975f574dc4ae8168414f0c7d4ef48d22b93eb0b45349b4e183812472c811c5c8e654e5a79e066e7293ac9ed27b7f6061800b91865b590336f67f1a7511a20601822f18f6801863bc80752c0240b926d2d08ea0dd48e265ed522d4ba4d557835b16441a025275cc300ee9c1b324"], &(0x7f00000023c0)=0x24) 09:45:37 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="22001c0000000000001c00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012c00200000000000002064000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310026001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c45302a0021000000000000210a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a00220000000000002228230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00220000000000002228230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 09:45:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 09:45:37 executing program 0: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) [ 116.423732] loop5: detected capacity change from 0 to 760 09:45:37 executing program 6: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2\x00', 0x1ff) 09:45:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37343139313330323700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000541597055415970500000000daf4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030000000", 0x40, 0x2200}, {&(0x7f0000011900)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000daf4655fdaf4655fdaf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000ddf4655fddf4655fddf4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000eb7155bc00000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000ddf4655fddf4655fddf4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000af6989a500000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000ddf4655fddf4655fddf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3734313931333032372f66696c65302f66696c653000000000000000000000000000000000000000000000725ed7c600000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="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", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000ddf4655fddf4655fddf4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000003e5e55c600000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000014100)) 09:45:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5f000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000be000000000000be000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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"/288, 0x120, 0xe000}, {&(0x7f0000011300)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a0027000000000000271a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011600)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0027000000000000271a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011800)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13800}], 0x0, &(0x7f0000011e00)) 09:45:37 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x800, 0x0, 0x0, 0x20}) 09:45:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746524356bddf86173000000001900000000000400000000000000000008000000b187cd98a6340db623f6975f574dc4ae8168414f0c7d4ef48d22b93eb0b45349b4e183812472c811c5c8e654e5a79e066e7293ac9ed27b7f6061800b91865b590336f67f1a7511a20601822f18f6801863bc80752c0240b926d2d08ea0dd48e265ed522d4ba4d557835b16441a025275cc300ee9c1b324"], &(0x7f00000023c0)=0x24) [ 116.588570] loop5: detected capacity change from 0 to 760 09:45:38 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000014c0)) 09:45:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000040)=""/161, 0xa1) 09:45:38 executing program 1: syz_mount_image$msdos(&(0x7f0000002640), 0x0, 0x0, 0x1, &(0x7f0000005940)=[{&(0x7f00000026c0)='t', 0x1}], 0x0, &(0x7f0000005a00)) 09:45:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:38 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000d77000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000c00000/0x400000)=nil, 0x0) 09:45:38 executing program 0: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:38 executing program 4: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) [ 116.885462] ======================================================= [ 116.885462] WARNING: The mand mount option has been deprecated and [ 116.885462] and is ignored by this kernel. Remove the mand [ 116.885462] option from the mount to silence this warning. [ 116.885462] ======================================================= 09:45:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff00000000000f"], 0x18}}, 0x0) 09:45:38 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000800), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x10}}) 09:45:38 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:38 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000014c0)) 09:45:38 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002480)) [ 117.023223] loop7: detected capacity change from 0 to 10 [ 117.042189] FAT-fs (loop7): Directory bread(block 10) failed [ 117.044805] FAT-fs (loop7): Directory bread(block 11) failed [ 117.057053] FAT-fs (loop7): Directory bread(block 10) failed [ 117.062644] FAT-fs (loop7): Directory bread(block 11) failed [ 117.063296] FAT-fs (loop7): Directory bread(block 10) failed [ 117.072555] FAT-fs (loop7): Directory bread(block 11) failed 09:45:39 executing program 0: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:39 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002480)) 09:45:39 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 4: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}) fchown(r1, 0x0, 0x0) capset(0x0, 0x0) 09:45:39 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000014c0)) 09:45:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000003c0)) 09:45:39 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) [ 117.822103] loop7: detected capacity change from 0 to 10 [ 117.825169] loop5: detected capacity change from 0 to 10 [ 117.836737] FAT-fs (loop7): Directory bread(block 10) failed [ 117.838193] FAT-fs (loop7): Directory bread(block 11) failed [ 117.839091] FAT-fs (loop5): Directory bread(block 10) failed [ 117.839580] FAT-fs (loop5): Directory bread(block 11) failed [ 117.849867] FAT-fs (loop7): Directory bread(block 10) failed [ 117.851927] FAT-fs (loop5): Directory bread(block 10) failed [ 117.852468] FAT-fs (loop7): Directory bread(block 11) failed [ 117.853122] FAT-fs (loop5): Directory bread(block 11) failed [ 117.853772] FAT-fs (loop5): Directory bread(block 10) failed [ 117.856372] FAT-fs (loop7): Directory bread(block 10) failed [ 117.858130] FAT-fs (loop7): Directory bread(block 11) failed [ 117.859113] FAT-fs (loop5): Directory bread(block 11) failed 09:45:39 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000003c0)) 09:45:39 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002480)) 09:45:39 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000014c0)) 09:45:39 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000003c0)) [ 118.012352] loop7: detected capacity change from 0 to 10 [ 118.029533] FAT-fs (loop7): Directory bread(block 10) failed [ 118.030015] FAT-fs (loop7): Directory bread(block 11) failed [ 118.039271] FAT-fs (loop7): Directory bread(block 10) failed [ 118.039851] loop5: detected capacity change from 0 to 10 [ 118.043507] FAT-fs (loop7): Directory bread(block 11) failed [ 118.045741] FAT-fs (loop7): Directory bread(block 10) failed 09:45:39 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002480)) [ 118.046918] FAT-fs (loop7): Directory bread(block 11) failed [ 118.075747] FAT-fs (loop5): Directory bread(block 10) failed [ 118.076218] FAT-fs (loop5): Directory bread(block 11) failed 09:45:39 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000003c0)) [ 118.085428] FAT-fs (loop5): Directory bread(block 10) failed [ 118.089446] FAT-fs (loop5): Directory bread(block 11) failed [ 118.090007] FAT-fs (loop5): Directory bread(block 10) failed [ 118.099370] FAT-fs (loop5): Directory bread(block 11) failed 09:45:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x7f}) 09:45:39 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:45:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'wlan1\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "d8246ba375d1"}}) 09:45:39 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 09:45:39 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 09:45:39 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) 09:45:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f0000000240)) [ 118.719452] loop7: detected capacity change from 0 to 10 [ 118.721006] loop5: detected capacity change from 0 to 10 [ 118.731694] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.735660] FAT-fs (loop5): Directory bread(block 10) failed [ 118.736158] FAT-fs (loop5): Directory bread(block 11) failed [ 118.738083] FAT-fs (loop7): Directory bread(block 10) failed [ 118.740303] FAT-fs (loop7): Directory bread(block 11) failed [ 118.746714] FAT-fs (loop5): Directory bread(block 10) failed [ 118.747189] FAT-fs (loop5): Directory bread(block 11) failed [ 118.753780] FAT-fs (loop5): Directory bread(block 10) failed [ 118.754262] FAT-fs (loop5): Directory bread(block 11) failed [ 118.756528] FAT-fs (loop7): Directory bread(block 10) failed [ 118.757300] FAT-fs (loop7): Directory bread(block 11) failed [ 118.757851] FAT-fs (loop7): Directory bread(block 10) failed [ 118.758314] FAT-fs (loop7): Directory bread(block 11) failed 09:45:40 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 09:45:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xbd, 0x0, 'client1\x00', 0x0, "0400", "2c74727190fabdd92d39f13ef01b516a6fa085ff0000002000"}) 09:45:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x7f}) 09:45:40 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:45:40 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 09:45:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="00000000df000000003d", 0xa, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}, {0x0, 0x0, 0x209004}], 0x0, &(0x7f0000012c00)) 09:45:40 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create1(0x0) [ 118.868927] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:45:40 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 09:45:40 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:45:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x7f}) 09:45:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 09:45:40 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5332, &(0x7f0000002e80)={{}, 'port0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x99) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:45:40 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create1(0x0) 09:45:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:40 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 119.633981] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:45:40 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create1(0x0) 09:45:40 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000040), 0x24, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:45:40 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 09:45:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x7f}) [ 119.735793] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 119.737428] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 119.737983] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 119.738628] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 119.739233] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 119.744761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.745267] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.745969] Buffer I/O error on dev sr0, logical block 0, async page read [ 119.754442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.754886] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.755655] Buffer I/O error on dev sr0, logical block 1, async page read [ 119.766793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.767235] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.767916] Buffer I/O error on dev sr0, logical block 2, async page read [ 119.771964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.772432] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.773092] Buffer I/O error on dev sr0, logical block 3, async page read 09:45:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}) 09:45:41 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 119.784042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.784513] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.785178] Buffer I/O error on dev sr0, logical block 4, async page read [ 119.785987] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.795440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.795885] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.796549] Buffer I/O error on dev sr0, logical block 5, async page read [ 119.804637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.805105] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.805764] Buffer I/O error on dev sr0, logical block 6, async page read [ 119.827851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.828303] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.829122] Buffer I/O error on dev sr0, logical block 7, async page read [ 119.856075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.856620] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 119.857284] Buffer I/O error on dev sr0, logical block 0, async page read 09:45:41 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create1(0x0) [ 119.865296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.865791] Buffer I/O error on dev sr0, logical block 1, async page read 09:45:41 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() [ 119.878162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.001625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.002287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.006174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.007573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.008133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.045809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.047151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.049961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.051120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.052225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.052820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.053481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.054055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.056095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.056935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.060584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.061172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.062217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.068453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.070111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.074683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.075593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.077905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.079492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.080055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.085289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.086670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.088561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.089471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.203002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.203643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.204203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.217535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.218614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.219176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.219786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.220370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.221003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.221784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.223441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.224063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.229008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.230207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.230859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.231641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.236468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.237056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.238295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.238904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.240762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.241321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.299679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.300681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.301533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.302236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.303033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.303971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.305045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.305905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.306799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.307642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.308473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.309195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.310494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.311253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:41 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:45:41 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5332, &(0x7f0000002e80)={{}, 'port0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x99) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:45:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 09:45:41 executing program 6: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$write(0xffffc90000000000, 0x0, 0x2) 09:45:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setrlimit(0x0, &(0x7f0000000080)) 09:45:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:45:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 09:45:41 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:45:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4c, 0x0, &(0x7f00000018c0)) [ 120.669218] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 120.670055] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 120.670653] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 120.671200] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 09:45:41 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5332, &(0x7f0000002e80)={{}, 'port0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x99) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:45:42 executing program 6: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$write(0xffffc90000000000, 0x0, 0x2) 09:45:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) [ 120.784830] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 120.785728] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 120.786290] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 120.786968] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:45:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 120.821460] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 120.822221] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 120.822805] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 120.823361] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 120.824423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.824984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.826435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.829899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.830550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.834679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.835240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.838886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.839601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.840219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.844088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.845184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.845803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.846476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.847077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.849252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.859526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.860207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.925429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.926128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.970244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.975624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.981077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.981977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.983205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.983878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.984573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.985127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.985791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.986577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.987232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.989430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.991456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.992019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.994503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.996291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.997150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.999673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.000252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.002430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.004510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.005078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.006802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.014910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.028595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.029166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.032457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.033530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.034108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.036530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.037097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.038050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.038849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.039568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.040171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.040855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.041802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.042569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.043298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.045230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.046007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.046809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.047525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.048146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.048819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.049510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.050131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.050774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 6: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$write(0xffffc90000000000, 0x0, 0x2) 09:45:42 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x9}}) 09:45:42 executing program 7: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ec3ba1", 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [@fragment={0x3a}, @routing={0x0, 0x1f}]}}}}}}}, 0x0) 09:45:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:42 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5332, &(0x7f0000002e80)={{}, 'port0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x99) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:45:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xdbdf, 0x0, 'client1\x00', 0x0, "5276f800", "2c74727190fabdd92d39f19ca0cc9d6a6fa085ff0000002000", 0x0, 0x8}) 09:45:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40000) [ 121.159741] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.160647] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.161197] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.161851] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 121.172194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.173248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.173945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.174560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.175176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.175987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.176629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.177261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.178210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.178814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.179427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.179994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.180873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.181485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.182625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.184645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.185274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.186040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 09:45:42 executing program 6: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) modify_ldt$write(0xffffc90000000000, 0x0, 0x2) [ 121.201753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.202544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.205485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.206116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.215058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.219586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000180)='H', 0x1}], 0x1}, 0x0) [ 121.245463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.246056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.247110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.251205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.252029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={'\x00', 0x0, 0x1, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) fsopen(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) [ 121.305092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.305711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.306494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.307387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.308114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.308825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.309610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.310356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.314320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 121.317439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.318014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.318934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.324473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40000) [ 121.338448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) close(0xffffffffffffffff) [ 121.346765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.347610] blktrace: Concurrent blktraces are not allowed on sg0 [ 121.359578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.360202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.365881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) [ 121.385645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.386472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.387095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.387700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.388307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.390421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.390974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.391752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.392306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.392947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.393847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.398446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.399067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.404512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.405124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.411589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.414490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.415235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.416065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.418520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.419807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.422677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.423287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.432631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.433244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.434703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.435375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.438028] random: crng reseeded on system resumption [ 121.438478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.439221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.447028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.450498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.451121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.456582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.460528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.461796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.462400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.463783] random: crng reseeded on system resumption [ 121.466097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.484039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.484897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.485636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.486217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.487652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.488288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.491635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.492236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.495139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.501162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.502961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.505831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.506506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.507109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.510823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.514586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.515131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.517835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.519812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.522460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.523098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.523796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.525519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.528205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.528906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.530739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.531289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.533560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.534789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.536517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.537135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.538601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.539674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.540219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.542486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.543581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.544249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.545172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.545822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.547032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.550463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.551019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.552728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.553270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.554197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.556441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.556997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.561063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.562470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.563671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.565432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.567113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:42 executing program 6: socket(0x9, 0x0, 0x0) 09:45:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}]]}, 0x30}}, 0x0) 09:45:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40000) 09:45:42 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) close(0xffffffffffffffff) 09:45:42 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) close_range(r0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 09:45:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) [ 121.674457] audit: type=1400 audit(1752486342.959:12): avc: denied { watch_reads } for pid=4297 comm="syz-executor.4" path="/syzkaller-testdir757020557/syzkaller.Xx0cgb/18" dev="sda" ino=15976 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 121.685425] random: crng reseeded on system resumption 09:45:42 executing program 1: syz_read_part_table(0x0, 0x0, &(0x7f0000000500)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40400, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000001340)={0x401}, 0x10) [ 121.715432] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 121.716218] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 121.716789] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 121.717312] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 121.725822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.736440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.736996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40000) 09:45:43 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) close_range(r0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 121.744507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.745070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) close(0xffffffffffffffff) [ 121.752892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.753516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.754069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.755214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.759436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.759990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.761459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.762031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.766448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.769587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.770161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.770802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.771472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.772015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.777041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.777958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.783937] random: crng reseeded on system resumption [ 121.792423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.801103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.803642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.804270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.804874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.805434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.808245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.809086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.819690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.820243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.825580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.826646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.827186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000001100)={"4c6d520d7a863649b023d965", &(0x7f0000000080)="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", 0x1000, 0x9, &(0x7f0000001080)={0x5d, 0x1, 0x40, 0x7, 0x0, 0x0, 0x0, "709b03e3", 0x3, "dbaa7139", 0x0, 0x20, 0xf9, "bc317c", "2afd13ffa3abb1d63d47d9d43c2942ebcc5f5e06b6fc9dada9ed349d79a8b96299708b8a3731432cd5cef8520a1d"}, 0x0, 0x20, 0x100, &(0x7f00000010c0)}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x80c42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, "96e3fa142396b8805166ca6082d1766e1f0fd4659df36a7f7aea480f41edc9434c0d8aeb915a9fda8c89d609468b58921d3334a2b24589d7fc8f5723aad866f3", "c6822416ebe328055e1a56b7eb13f468b5df7bddafc3e6923376075d78505ee8ec9d43f3e5a70423ac4ed8f08409a44777c584706711eaac9b74b32991dfcb34", "ad72df7e71632dbad293892ab49f81bdbc915bf08e142cbbd477253152365990", [0x0, 0x7]}) 09:45:43 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) close_range(r0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) [ 121.832872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) close(0xffffffffffffffff) [ 121.843284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.843901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.846839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.850444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.853694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.854629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.858105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.862801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.864611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.866082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.867588] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 121.868641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.870470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.871021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.871733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.872466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.873025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.878194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.882933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.884195] random: crng reseeded on system resumption [ 121.889537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.890901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) [ 121.897591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.898141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.898761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.899384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.899979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.900596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.901198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.902664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.903994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.905795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.912779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.926134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.926733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000001100)={"4c6d520d7a863649b023d965", &(0x7f0000000080)="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", 0x1000, 0x9, &(0x7f0000001080)={0x5d, 0x1, 0x40, 0x7, 0x0, 0x0, 0x0, "709b03e3", 0x3, "dbaa7139", 0x0, 0x20, 0xf9, "bc317c", "2afd13ffa3abb1d63d47d9d43c2942ebcc5f5e06b6fc9dada9ed349d79a8b96299708b8a3731432cd5cef8520a1d"}, 0x0, 0x20, 0x100, &(0x7f00000010c0)}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x80c42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, "96e3fa142396b8805166ca6082d1766e1f0fd4659df36a7f7aea480f41edc9434c0d8aeb915a9fda8c89d609468b58921d3334a2b24589d7fc8f5723aad866f3", "c6822416ebe328055e1a56b7eb13f468b5df7bddafc3e6923376075d78505ee8ec9d43f3e5a70423ac4ed8f08409a44777c584706711eaac9b74b32991dfcb34", "ad72df7e71632dbad293892ab49f81bdbc915bf08e142cbbd477253152365990", [0x0, 0x7]}) [ 121.940170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.948465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.949032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.949621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.950211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.950877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.951510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.952120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.954651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.956202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.957198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.958124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.959021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.959618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.960239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.961318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.962496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.963074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.966071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 121.967430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:43 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) close_range(r0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:45:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) 09:45:43 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000005940)=[{0x0, 0x0, 0x7a2b590a}], 0x0, 0x0) 09:45:43 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000015080)=[{&(0x7f0000014080)="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", 0xbe0, 0x420}], 0x0, 0x0) 09:45:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@prjquota}]}) 09:45:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000001100)={"4c6d520d7a863649b023d965", &(0x7f0000000080)="f45247726f70c02eea0988af3f02a6df8d9cc320aec754aa4a3dec2a732fb538a2f4fd480378e2ef614cf5b6bf14247a6873c70ce4c835e5c73cb2d15083a41505590f682558b9ed26f96fd767760082cde515c2f2830c8cbc3cced2a63c0cab6af3065982506aa124090f1c7af8174db73085b6510df043e082a5ca166cc7e9047f5a46d77b75130ce512814c5b02876c8dbad1f067e056ab9369c931e4ba423324ccc07d03c8349d20fd2e49467df6ec5938aa5fdf27fbf0c9c93cb9990f2490da134ecce78d8d5cae9a31cfc0f6790b37d261c806e647e2e01b6bb9f434bf511354708655ac3a578cd215e4ce8b9811bbe57224dae4da9b0d8185dd8432f2f60d15bdac0c9b12072b7b30ebe6bd3a8f5dc257d4fde6c486c013fc6b4694cf076774224fe17e5204cf224221aa238ddf47bdbb22be43b99bb8c07b69d0cbdab6be65033c079403199b414f00105f9a5bebdb24525dbabd14b2eaf9e930e84b52109db3f72528689cf592767adf6edabbbdf13b169647f54def1046f69ffb5644664bbbca7c8429e6fd6006504dccca18250be143e35e3c820cf6e710a14bf5f8a6149d498df9e811d5bb0639b67258748c6a91af96ca3b0ec8d1ff538abdcfe0a209cee57527b1e1ea232c050f6a1a1d3c5441071cd206c3a861e7ef3c8f7698702f7de931073192b1572e1e543fc78be66c411168f510024a6b089fdd439ced1bf44ff5eb6255f35e45f5e7b9e09a5dca2b529e97d1351e841ff198266eecb4c36ebbf5168320ba70ecee5fbe2820a927ae787e88c346dba54e4b985ab386b0788b4505abc26073b3f1c6c2137b9c262410737ec33eddb33d74a629db9a54eca35d4a95128ca4c69c612afc8f0f76e716304b7a4bcf72a5892006a62f1710cfb905f5b4f885a94142a6cf5a1b1a64ca0c732f83ff614b6699cfb089f462d124288e303afdd18436f1e45d5e112418db0d6907205519b525dfa761424562dc4c7be6ede11938ee451ee44cf76bd8740066595bdbd6b9083387b53999cdf86f9978832bbc7d30dfebd62aad42f2c4fc0452421fe5ca88b3c5fb7a8813d99673ec58a6ea44d99c92310079b54f1dd42ff626c5542e1ce6531fbc9afe8ef7de70757018f73a2c242ee3b9b6efb28fa07a23872436c1dc5d6501d5dba6e2947d7933fe9734cd2ac31ad2adbb331a24f2c54295ebb01fea865d6df539ce4af40572aa3ce1bc7f19d546092e6d5f8de71629b2aefb32477cd61265da99cd70905f17dd5b39802df99ed441c8cb41b0cabcf7578d7528b3f8b2216202be0f9f26f5d1222f10af3718027be6a8e8cfc0e98ebdbcff4ce08ef5bae53721ebcd8d475c772978c0602c48beb6abb7562141b0201e9a3eb6fc83290e85de5664dbecf3c21ddb4b2224d760009f05938d058665971095a559c60e1bbab2ece1be3a4f8de8bca219f08bacdeb29a888002b43f86320bff56e955800f15ab5a03ffcd400cecb5d200f4abc956cdc83d42e9a00df911fbacc9b120140d32e8d644a0a62c420638eb52050e68c90ef0175903fafa225c09609f40a99dc33bc5643eb65a115dc1e0e036e5e19b823f79bcb2ea21882b8f623cd58f7f54504ef4cb28200586fcd3caec206af048ca9c908351c9f98b99b0093e8bd4b808f03f797a9013649b64516c6fe2d37ad3765825d553c880221ac31bf532a38e7376f5b6b85b4f12ab5b3e7b611a4ae2f21a9a8182994be75d9dbd438e59c43babfcbb643fcbbefd5158c0f0d79f336bf509d250c88425bef606578c294e7ba52339ab6739d54317f9e837bc3923d694c3dfa0f0a4d03f1c4b74a6c3ca0b2010e1c693d8792fe245faa2637e86e643cb6fb8fd5bc93f4ff7381881ed1b2b5bd082825e0050f27c826d0668ab732ff56e9d44ec1ebe00f2e298f03f0a8b2d72ead8f17cd3ec91e217d390954861078985833a556dc6ddf30578e58cb706a68a13fe81d65e3556b17918669b04d354cdc9ac787f31ad8118d3952776f75211572ccca6309e665ef8ab8d0813e407d6c0a2e3cb0b122635c42e898e2a93025b92f26459d4c51a0e221375288d6d58d6ef22a749bcfee425badcf9c184f0295c4c915ec82dff5c1b66bc78bcb49a9fc7d9f13449d1fd2c0a0c6fc70d4f187d4cc8e763a82a35528793c5e5ebd879bc39feb3be26b4920f22a5040188a6f3bc850364897ec5d7118f9ecd63a8eccf3b8b6b4d599f7c3e90d05123f51ac0fdbc3de3c6f47d3ddbb12d1a3ceafa355c383d50333083226494def803e80517fd50cdf6038a57f6d8ff7d3b427080ade1237bb81fc88b8b0553ee45219d069b959e4b5d0a9498e5af70c6aa3312659b5eb7fb515469cc4a13a11ff6bf72296248ce8574e1d6de6156764e2744169b5f614a5720bff5da9647f76a58f2cde9127484477f5d651f916f50dc90d58b4a6e0acae73c2d75a4d39078052fab3e048bc943e7564373f63d8727052b41d8cc8c7111944d955cfb59b0502514f15529c5f3267380e2e273c34b8d406fa8d3187abffa50c79c5dbbceff881b08b6e0a807ceac5fc77129b3dc6ced5f34515f3f03080e0768f57e23ff48705c77fb6a20eb7a2900c617491403bb094ecea27bb60b989cefa8d9cfc7ce065fd6ec114242865fabb3e3746cdcea5b39d8f5f2eb20c150202762bae32a489ba93f9987b6174378ed448c9ae55c63053535333fc40084227be216ccc291f4aeefc0bde34c9352b68a13ccd4d7c8cd9a061da164c6dbd5d678c3f31225c3fd20566930c03555a6eb8ebc41f8b072ae82d9d9812c836332747b0ecc0397ba8c574d44e208bb180275b155fb3baf4c0308e6297f4811d9095e1e11b103bcf228eb093fd9c1684ec4de8268c0193b8d99bf0e48d0a2fa690dcdc9e61563aded85e981516ef837feab7d1a8c432cf63180e90eab2e7ede6d155fa59b816fbbe6b2c192a83b2e13e4302d645b99c6beab225b64d718efb81fbb8b4203f2fa611b122fc616bd95b0cbcf89e464d60b81fafc218ef39cd1fc1bbb4299a966a19a206efa7edfddf67a92147ed6248bec38a902592b470cfc2fa2e77f035991e639619bf3d58659295a84fd415f5fa90b4a006da5db0afda8dd82f08af4db46fc57f92c6179fe208a69ddd926a36ec77e6a1c9bfc9d92aba140e237ca6747db0a843b7801711ffb1e321ff8d0bfd918619b7d6afd1df878f46d5676ba7002a96507fa60a428dde9f2727422d8e393f287e11d489e393184ef5cc8af0e36a327b6f4d2d59129673b9e8b0cdd921549447b823e5dd6c61127f943a508766457bab9d1c9c1f8ee3e566c836a375947fbdff465f86ed9c7bde914fb9f5541c1b1f1f5c1175b738178c86e197e12e1fec2e5d46e24679f7035bf91ae2b8bc9d9ac0134c74ff9853c96a97c7903e968a2611b9055778d5c59b3303c367d9a22853e19091038f172b5a243771d1b1d107fca71dbfb3d1da542a429d5e0661c9a31073879d21906cd7cc81b3fea63e19c3ed74fb2d8425566396ef10caa2b2efa4d0628aba8b2b8453c371962b8845a240ef3e1c166e840ad37a45fbf1eb74174b3d6a6daf28f2b59bedbdbc488c00d01cd3cd6802dd49566c1c941afcd474a9a9cd7a6184bdf3e9f0869f1b94403b43ecb789bd828a254af6aaa94be01bd8159a0e24cdc360f96ab1ba81ae211461ab9cb60926a05d4d2a7226e8668468cc8556af8fe9be68ee47719a07e5263bf7ed8a981cb2c835bd76abc521bc3d7264cdbc8142693c2f40de8f1de2ef78f5aa8a6561dd9f765473908306a1488e98f638e0323d0d67607391f0495e1432166abff7e1e05d8b53394554ace92fc96d9a65f1472c4d2f60d6de3bcff39d9a0afef01fe0813b973cf3a95c01899185ba6a67b46a579ead2473cd34517656b9fbea9051ed8f26154aa0be38c49334905a0035e7e9fda1b2201db163490ceba441bf8a0d35ce1f0db5f350764bb83b947784b01dd14392e7a59350e65e254aa8da66eee0863551035e6dcdb31b30b319c7bcd1b86a6832014a1a4c5ce66c9c6ddfa8e4032b943e859a00cb4a4939c883988008bbc75c59a646579fa850b60f8dc6965ace95d80e0b92f2d1da89d8fdb1a13ceb57bd138c0fe59ec01d1f7f0a6d0b5b961240d8fa8d120cad3fa19d8729c98d00dfd11d6abc02640284687d798f221e8aa8ae31836cfe4e001ddeeaadde376a76cb06f14c6ef10a615ce123dab7aa8bba521f94733f65daddd197c90e7042b79c9aeff3cda096d54762b6a94131b450e48dc6235ce6160a3968776549be93ae12f4337e20299451dc185d0c0516522b18328ef7ad5583fa71eba5d65ae2061b52aa70bd5b40ae12cb1cf7ffb6e1d291589d82cc71270d0bf6f7c56eeffd5bba0bbf4310ffec2ed2c18124b16c4b5f7a0dc0f6767e908554edc6a2e26e77e1e6e4117d894367885facb8f80582448468acec893f6f36ef9cc3bc4c6bb2d40260301838f75cbbff7ce35879a56d3dfce51992e17aa6163530857ac65b6f264510e5a4471eac5b768cbe57c14fceab8b7529b6d907bdc8092ce6396cdef1e24bb7753a3897fffc5b35cf9a15c400d9c624f51ee7c9c9822c77b6367e9d614d2c78484b9478c092704469fbc48732042add1d0e688f7a222427584e140f37ea27fd3126cad39acd59b7fa82c68ba750294395f4d490f97352e9b679018cc572a0c81c5f6edc271e2c523631df436065e0f62b432bbc548834477edc968975614c3a45b2f5116995aada40586e2c28dbd7fc1be94e79263a9ced1b86146951b64b9551e7be9828aebe46c826c38e86b0377bf419ef9c96f95ad8c5e8613399f9d934767e202c1704da407321d187048d4ae140b65d9a0abb29bd300e892ccf24facead83fb137be020818d7be752c93ecf392411387594466c41c7079189d3573b8430e10332ae042f98d536ef6c6cb878a6760b0236a382ef2d1059631385b206a17ca23263c9af10ec84d5b5890a6ca8c28a99149f05e2af2d841b895ba0fb812bacfe1bd33b7c8626abc0bb9d8e59f8b2a5ef584e40891b69d5c96d6459deca901eace6210ffa8dc43697acdc447ffe5b1a3be3d20b9cf8fa23ddfaedc3b32d7d811b46f95cfb5d7baa2575e7cb39b220c81bd651f78f9fe442b7bda7dacc79eae05f676e92ca9c69057892298fa3d153d7e0ef6bedbca920227dfd2e708ccb9a1674d73add351c25e5bde818156c9b21d2094a91532400d1484890c174604756a093d74d86399deb4e64bff5681e9ef88f93fa79a401350e48205e45cabb25a35a91aa8bdd1c9608fabf0d23de57cfe870ba2062699d90e35511a292306f18b8bebf026ee2930fc27589fed05172a720345e2cd87a0eef96674b3114af4f8d8e66d1a7b0fa8c6f6d85456b48072c70aae28605c9ab44a97c50089fbd8fda117decde77484a9bcedaf3fb8d7e4e2003bfbef666afa32c7233fab5251e2970e83696beb4b4747bd152e5f8652ce1ee804a7bf99ab11b7122b5c9ce34bdc1e336f35782ff611f51479a6709336507f4001fefc4e060e1f5a442e206f5679c207bfda336bd168a1a0eef51f1b16d845182f6ed42212bb3117c8b028c476d8961a6e0e4c71aa436fdfe4129a664b9ad5c6c534fef0cfd781316a97152ce01aba3b3f0e04e2c232862480d350bbed506022729bd3a2e317537f55bf16bf2a71da78c3666a0e6377733de141536a8a72f8b50697f1c590d1a1c504fc10eb6bdf54c3144a43f61a8b89a806d024e9dfa537e88a1afaf473c0766de366516df3eaf42b0a19bf", 0x1000, 0x9, &(0x7f0000001080)={0x5d, 0x1, 0x40, 0x7, 0x0, 0x0, 0x0, "709b03e3", 0x3, "dbaa7139", 0x0, 0x20, 0xf9, "bc317c", "2afd13ffa3abb1d63d47d9d43c2942ebcc5f5e06b6fc9dada9ed349d79a8b96299708b8a3731432cd5cef8520a1d"}, 0x0, 0x20, 0x100, &(0x7f00000010c0)}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x80c42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, "96e3fa142396b8805166ca6082d1766e1f0fd4659df36a7f7aea480f41edc9434c0d8aeb915a9fda8c89d609468b58921d3334a2b24589d7fc8f5723aad866f3", "c6822416ebe328055e1a56b7eb13f468b5df7bddafc3e6923376075d78505ee8ec9d43f3e5a70423ac4ed8f08409a44777c584706711eaac9b74b32991dfcb34", "ad72df7e71632dbad293892ab49f81bdbc915bf08e142cbbd477253152365990", [0x0, 0x7]}) [ 122.056579] loop7: detected capacity change from 0 to 4 [ 122.073219] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. 09:45:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="10"]}) 09:45:43 executing program 3: clone3(&(0x7f0000000080)={0x200000680, 0x0, 0x0, 0x0, {}, 0x0, 0x14, 0x0, 0x0}, 0x42) 09:45:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000000c0)='\x80)-$].\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 122.103616] loop7: detected capacity change from 0 to 4 09:45:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) [ 122.132846] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. 09:45:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f0000001100)={"4c6d520d7a863649b023d965", &(0x7f0000000080)="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", 0x1000, 0x9, &(0x7f0000001080)={0x5d, 0x1, 0x40, 0x7, 0x0, 0x0, 0x0, "709b03e3", 0x3, "dbaa7139", 0x0, 0x20, 0xf9, "bc317c", "2afd13ffa3abb1d63d47d9d43c2942ebcc5f5e06b6fc9dada9ed349d79a8b96299708b8a3731432cd5cef8520a1d"}, 0x0, 0x20, 0x100, &(0x7f00000010c0)}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x80c42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, "96e3fa142396b8805166ca6082d1766e1f0fd4659df36a7f7aea480f41edc9434c0d8aeb915a9fda8c89d609468b58921d3334a2b24589d7fc8f5723aad866f3", "c6822416ebe328055e1a56b7eb13f468b5df7bddafc3e6923376075d78505ee8ec9d43f3e5a70423ac4ed8f08409a44777c584706711eaac9b74b32991dfcb34", "ad72df7e71632dbad293892ab49f81bdbc915bf08e142cbbd477253152365990", [0x0, 0x7]}) 09:45:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x4, 0x1) [ 122.162861] audit: type=1400 audit(1752486343.449:13): avc: denied { write } for pid=4351 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:45:43 executing program 4: r0 = epoll_create(0x2b) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r3, r1, 0x0) 09:45:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000006980)=""/33, 0x21) 09:45:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@prjquota}]}) 09:45:43 executing program 6: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x65) [ 122.261441] loop7: detected capacity change from 0 to 4 [ 122.274767] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. 09:45:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:45:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)='F', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:45:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="10"]}) 09:45:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) 09:45:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@prjquota}]}) 09:45:43 executing program 1: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, &(0x7f00000000c0)="81fae9825787e09fe3846059c13cf51540b5ac8d", 0x14, 0xb00, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 09:45:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000000c0)='\x80)-$].\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 122.432188] loop7: detected capacity change from 0 to 4 [ 122.458746] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. 09:45:43 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) semtimedop(0x0, 0x0, 0x0, 0x0) 09:45:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff52}, 0x0) 09:45:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="10"]}) 09:45:43 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) 09:45:43 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@prjquota}]}) 09:45:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000000c0)='\x80)-$].\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 09:45:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000b00)=[{&(0x7f0000000380)="7f", 0x1}], 0x1) close(r0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 122.578397] capability: warning: `syz-executor.6' uses deprecated v2 capabilities in a way that may be insecure [ 122.586639] loop7: detected capacity change from 0 to 4 [ 122.593895] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. 09:45:43 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:45:43 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff52}, 0x0) 09:45:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "a2aafab3eb596f2c8ce4e26705d4e404b10992d072d6d642216ca45ad8efab6f"}) 09:45:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="10"]}) 09:45:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) 09:45:44 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000000c0)='\x80)-$].\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:44 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff52}, 0x0) 09:45:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:44 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080), 0x0) 09:45:44 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff52}, 0x0) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='nfs\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0xf, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:45:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 09:45:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x10410a100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000080)=""/37, 0x0}, 0x58) 09:45:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "a2aafab3eb596f2c8ce4e26705d4e404b10992d072d6d642216ca45ad8efab6f"}) 09:45:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/238, 0xee) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, 0x0, 0x0) 09:45:44 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:45:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "a2aafab3eb596f2c8ce4e26705d4e404b10992d072d6d642216ca45ad8efab6f"}) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) [ 123.371794] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 123.373493] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 123.374579] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 123.375569] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 123.377221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.383714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.389582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.392569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.393288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.400640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.403435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.405631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "a2aafab3eb596f2c8ce4e26705d4e404b10992d072d6d642216ca45ad8efab6f"}) 09:45:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:45:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 09:45:44 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:44 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x6595f8bbd5a80d53, 0xe, 0x0) 09:45:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124be627905b423cc6d5783fe90ba0c922c17d535a48a99e88afdb0e494004fbfed653669036c2bb05dded7a1282c0ac3254aa8bf8e0450d077e79b60c1872af53cb0d1fcc4b4484d16c378aa1db841f72f1d6cefd68e7081f83231247580ba18ae6d97f88a79d7c072da620d1cf7f64e082c9683c1384687ad827752470d6938a7f14cc602992a463166c12eb36b453020b8e8f4acc741d68727686c287ece2de8b21e33d82f6b6cf683865c9da5dc9ea7f7efb80ec96e36add3059ed31a0b44c1fff6a4199b4c09babbed54324400dd975559ead0e124407ce61d30475aedc0e8d478dbf1522ef67dd709451c50a3aaf109a2d0dfb08edcac8ce7cf9ab7dc36154e5485646ef77270afdee83e67495596ae4a670ac1c8567bb28bfc9630e2f3a69c12f6e08f4d573c1b440bec7e6c080ec63f091332f649c5d75e923c2531e5861ac0a8d1137a16646159921f082c32becb8e9675b02485bc2d90d48d35e7bd31e0c2eba115967937d0af04ce4309a660556f1015dde15324a2848c8892746d3111fe10975547379af3e4dc33b2334029acd0023ba9ec42181f53ef607e440ca9bd002c293405fd4c2323590c8c64ea6322fe64ef238e33e77744a7187091d1a68e3f4bb4ffc43cdca249404f033db9188e7fe9a56fe702ddeb39ea971a404a6527cf1c69f308c8cd042e35391791c30475f499532296b730ade86106312c8c674b3efad5a08adc7557f71109e54bba0b6c120af309ac7c97ab5a52c9a705f0cd1e10fc377c904e5660c48f0612572e41ad60eef50c20f4c20923e727d112d6f1ae19f3578ffa2086b537517b9c5bdce0be35068e42eb38f31c22bb1bbfea51f12044934a987c92dc402c218f99c714d5061666753bfd2176e7b444051e02f60c96be727c408e3e31fc43acb993559ab7d9d08c15e726be1e3554a6635ea770f1fba895b684f6030690c970a7a275742a15acd7bb9ab6fd307e4798dac7a41357fa1b88dec7e4010d4984619f0ebf9afe3d120183fa8771be54f4914eb93ce4ab65558182d0b619699e19ec55dd4b61024d1b7ce3aaca90f0367156b40744797523a9cdc9bf8e8c3bb60a8606e2d0d48357034dc444d637af7bf6ca2b14290db902112ca64012673884ff8c96c9859d452709e1de5bbc0d3573910beaf3d24003ba89514123039dcbcc4e4037ca7b04df947ef8a4e66ba7ad6e84d20957d3702b3544997486b45be7d2046022641580003c884e5513eff844673cc251728d6eb0e8fdf6f5c2933a3cbbf3a1c3712611bd4ba0d2a572895316908e80d2ea78dbb47882a29f90fe8b2077c773af8f90663b7f921d45db09b330966557a58f5fa654ec004eec5113eecde08215dce36e0568c60b3066bf1b08a391d50df3147bf0abfd4eaa56ca322165a330284382f965917c68912b6f12ce38bc8e7a6b9ae9f41e037945b1e9a816b3138f7ee318f1a79c738899f057f27504805e22f698b47663c3a2b74d8880b3d9f9bb45cd69cd429b38ebb69b8d43ef52716f97a7d713eac4154472d4e6248a1263a9ca237bb6d7b6f854dc73d7db334bb42e55716457e34f1d8f54992ec2e1ffa47f8db85411dfdd3e3f37a320024c064125cd082754e39f1038bfcae561455908f743d4a9a1ce1c11d6f20316b655435fa21a73d54718bfd73ef761a09210094ee2091d2dc7599ae97e10e48bc8f2a74332e3339ae182877f13dcb5c26ee6f35cb7f4f06da335ad6a53768ae9728ad682258733dfda7b9b27398771f4fd4c05e73e8fa048ae33ca7c8a63927d895056b94a9386ebf2eb613a111e152272195f022c351ce00f140acbda35df68e7d895fbab6946882c49a2b8fc6661d559ffbe89e1fd31b532b2b376c426b2d4fa3f08ce8a0afe094e78a8f1ba6e8651a7ac8e6b5ec575f2381637e092271d9f7714c083ba5dd268f42cfb5fc51d9b026416ea563a34384138db3a526a53987066725cf56eaba2e261cbe2ee6be578b5883ad106cebb978dc59a0aa9f2171b87f296b9eb14e237a7e9a489a563171606b48222929fd9e5eed926ad3dcfe2ddcd473f7e8e20eb61f19ef28ede82f29799e6afc5aca35547481be1bf0fce68efa5bbb24e301f09667ddb541dab6149391d23af45c924e8f95af097c63cfadefafa4813dd93681079192462ab4c1e2af39008a9c81e2df92317522d6bf35757fa1ed6a3afc459d2c47c8764000a1ac686f356b5b81811884cb48d9410ade962257cddfd919496d411ada5deb001201bf0e4f560e239f7ce8cf86fdff41082e5dd9920e0681de5c95f5fe7561ab1254411c5b52b274f019e76c31091a083f8b6758d776896487930cdecb89b9edd0ab7dc19233f6b183a3c146f25fd03cda40773bba5dbac409d7693ab7789b04e1cc7fe3f1104fa62b6375dee7f9f9cdd82d7eef23a003750e8113d3cd228443d926911a0af46e4fe1cd93f72d07b31ce15251399e5edf1ea7aac7c9c2cbbf2f7cf994e51ea15bb4674f4b2074cf765f39d655fef73670ee7e397bd4073af6e05335b7e8d0a5161bf9d863e4072be4b295d03b5bc83afecfa016094059ad9ad7ecf0d1a6805c90067b94a4068b135cf5381a4b0f97e2c37dda04567263029bb49355a5723c8e3e5cf23371dc0e1705b3a65b2987a354b1a2ccd7dba7ee3d019062f970850b27fe2955202aa6f73f122f4e604acf89d4b26d3b84726a30db2499cea598bce8d36f27746abe6009f6c126303bd8bd7592c0ef622394663e8cdefbe3c2b591b6734460b051369ccc2af69437639667553d287b5c0899f521a7bff62fb1ed9530824577285205376170c7bae912bd977120b3b52a9bebba13eb36a9cb48edb9bd4b6f3c0a6113941373664e50fea2140e8a301cf28ab9c9cacd69dc80ab46c147295faaec1c886966621ed3ee81129c6cd88df82aafe77dd33019cce1bf49c9b6b485c904f48a9afe659e97ce7bfb2d51b54fa1f7120c81cbccee0319dbac1d4a9c3f55bc599a058bef665b5282f559f37a6774de09d5041228cbd79645943a023fd694726f0950cac4ec4715d29b6def362443c67177e32d373fc3cbb6df802ad5663385b05fcb4371d6033ff0fd669cb1ecb884c58598cdf4f6d327ef4a281373c6505c4ae31b642dddd71a319c479fbd0512cd564725023dc618e8787fe1ca07b218953374cafe3bafff71870ab50bc9e6dd0a3520d0b12b6e985666d44fcb77d24768ebe2ee09f41800ea32849817681f6913739bdb1cbe88581ac0d293345e205b70785991b3b49b31f9ff9a6a614a9e5e2c0ff0458bfaa5e80a7f9b1d80db186fc5bea71485864cfb2f42f8e82895d33d63ccce5d56bd951b81635109cebd69a6e132328151422c27e96fcaa343cb8abd8f383d913072dfb9911a7bd60f1996514d41fddc3ff6eb61a7d1915c65010f86aa8bbf62fe65acd937f7792bca8f3cafe87a7802f67a3c77de06c67762ee434037dc32c2cddf367958d56339e4cb1eeefc069183afc3a89d3e4176ed7cd516932837f2d14865ce30c09ab6977f9de65a42e7fd4e54145d14893337f9c67c74fdad079da5a622d57e951a33e3987ae16b37c8953ad772419ed43f2449e28c67446afd52116ad8effbc39fc43b1b6bd8dfba4a0067f61352bfbbb12827d05cd97c640a6d8b4973babae3d794dafcb6b1b6a0313761c653a59efab8171c4e4490430ba178cb0fbc2018440d0ca63387d1ed9e8760e1d0cd0be60a23776f840eca5c31aafbfd4ebb1ebcd3303101cca37676da179194035f56be4ab3b6e8ae9d11c10134cfc10c49b3dd20f1ab5810faca048b3526bdc88cfd7b553314dad10a2123b1e4fc33dfe48d46438a241113a2440fa9d1e1bea2343a990c5e2f56a44c3fecf8c10aa3bc7b9b4ee2c27b892d537989023198bda634bcd4135bf8a5cd93d1acdbcadb2a7593e818cb68c362cf3cbffabdfcc2d1277c26056f9270d0a585237620bd61532fce55698e1e5737bda8ecc38f5e18b64f48a00a3d6fe76", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:44 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) [ 123.711714] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 123.713175] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 123.714551] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 123.715680] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 123.719838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.735946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.743130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 123.761982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, 0x1300) 09:45:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x8, 0x4) [ 123.794112] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 123.795598] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 123.796829] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 123.798405] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:45:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x1, 0x8, 0x40, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x208, 0x9, 0x2ea, 0x6, 0x1, 0x7, 0x3, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:45:45 executing program 6: pselect6(0x2a, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 09:45:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x1, 0x8, 0x40, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x208, 0x9, 0x2ea, 0x6, 0x1, 0x7, 0x3, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:45:45 executing program 5: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) linkat(r1, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 09:45:45 executing program 6: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x9, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124be627905b423cc6d5783fe90ba0c922c17d535a48a99e88afdb0e494004fbfed653669036c2bb05dded7a1282c0ac3254aa8bf8e0450d077e79b60c1872af53cb0d1fcc4b4484d16c378aa1db841f72f1d6cefd68e7081f83231247580ba18ae6d97f88a79d7c072da620d1cf7f64e082c9683c1384687ad827752470d6938a7f14cc602992a463166c12eb36b453020b8e8f4acc741d68727686c287ece2de8b21e33d82f6b6cf683865c9da5dc9ea7f7efb80ec96e36add3059ed31a0b44c1fff6a4199b4c09babbed54324400dd975559ead0e124407ce61d30475aedc0e8d478dbf1522ef67dd709451c50a3aaf109a2d0dfb08edcac8ce7cf9ab7dc36154e5485646ef77270afdee83e67495596ae4a670ac1c8567bb28bfc9630e2f3a69c12f6e08f4d573c1b440bec7e6c080ec63f091332f649c5d75e923c2531e5861ac0a8d1137a16646159921f082c32becb8e9675b02485bc2d90d48d35e7bd31e0c2eba115967937d0af04ce4309a660556f1015dde15324a2848c8892746d3111fe10975547379af3e4dc33b2334029acd0023ba9ec42181f53ef607e440ca9bd002c293405fd4c2323590c8c64ea6322fe64ef238e33e77744a7187091d1a68e3f4bb4ffc43cdca249404f033db9188e7fe9a56fe702ddeb39ea971a404a6527cf1c69f308c8cd042e35391791c30475f499532296b730ade86106312c8c674b3efad5a08adc7557f71109e54bba0b6c120af309ac7c97ab5a52c9a705f0cd1e10fc377c904e5660c48f0612572e41ad60eef50c20f4c20923e727d112d6f1ae19f3578ffa2086b537517b9c5bdce0be35068e42eb38f31c22bb1bbfea51f12044934a987c92dc402c218f99c714d5061666753bfd2176e7b444051e02f60c96be727c408e3e31fc43acb993559ab7d9d08c15e726be1e3554a6635ea770f1fba895b684f6030690c970a7a275742a15acd7bb9ab6fd307e4798dac7a41357fa1b88dec7e4010d4984619f0ebf9afe3d120183fa8771be54f4914eb93ce4ab65558182d0b619699e19ec55dd4b61024d1b7ce3aaca90f0367156b40744797523a9cdc9bf8e8c3bb60a8606e2d0d48357034dc444d637af7bf6ca2b14290db902112ca64012673884ff8c96c9859d452709e1de5bbc0d3573910beaf3d24003ba89514123039dcbcc4e4037ca7b04df947ef8a4e66ba7ad6e84d20957d3702b3544997486b45be7d2046022641580003c884e5513eff844673cc251728d6eb0e8fdf6f5c2933a3cbbf3a1c3712611bd4ba0d2a572895316908e80d2ea78dbb47882a29f90fe8b2077c773af8f90663b7f921d45db09b330966557a58f5fa654ec004eec5113eecde08215dce36e0568c60b3066bf1b08a391d50df3147bf0abfd4eaa56ca322165a330284382f965917c68912b6f12ce38bc8e7a6b9ae9f41e037945b1e9a816b3138f7ee318f1a79c738899f057f27504805e22f698b47663c3a2b74d8880b3d9f9bb45cd69cd429b38ebb69b8d43ef52716f97a7d713eac4154472d4e6248a1263a9ca237bb6d7b6f854dc73d7db334bb42e55716457e34f1d8f54992ec2e1ffa47f8db85411dfdd3e3f37a320024c064125cd082754e39f1038bfcae561455908f743d4a9a1ce1c11d6f20316b655435fa21a73d54718bfd73ef761a09210094ee2091d2dc7599ae97e10e48bc8f2a74332e3339ae182877f13dcb5c26ee6f35cb7f4f06da335ad6a53768ae9728ad682258733dfda7b9b27398771f4fd4c05e73e8fa048ae33ca7c8a63927d895056b94a9386ebf2eb613a111e152272195f022c351ce00f140acbda35df68e7d895fbab6946882c49a2b8fc6661d559ffbe89e1fd31b532b2b376c426b2d4fa3f08ce8a0afe094e78a8f1ba6e8651a7ac8e6b5ec575f2381637e092271d9f7714c083ba5dd268f42cfb5fc51d9b026416ea563a34384138db3a526a53987066725cf56eaba2e261cbe2ee6be578b5883ad106cebb978dc59a0aa9f2171b87f296b9eb14e237a7e9a489a563171606b48222929fd9e5eed926ad3dcfe2ddcd473f7e8e20eb61f19ef28ede82f29799e6afc5aca35547481be1bf0fce68efa5bbb24e301f09667ddb541dab6149391d23af45c924e8f95af097c63cfadefafa4813dd93681079192462ab4c1e2af39008a9c81e2df92317522d6bf35757fa1ed6a3afc459d2c47c8764000a1ac686f356b5b81811884cb48d9410ade962257cddfd919496d411ada5deb001201bf0e4f560e239f7ce8cf86fdff41082e5dd9920e0681de5c95f5fe7561ab1254411c5b52b274f019e76c31091a083f8b6758d776896487930cdecb89b9edd0ab7dc19233f6b183a3c146f25fd03cda40773bba5dbac409d7693ab7789b04e1cc7fe3f1104fa62b6375dee7f9f9cdd82d7eef23a003750e8113d3cd228443d926911a0af46e4fe1cd93f72d07b31ce15251399e5edf1ea7aac7c9c2cbbf2f7cf994e51ea15bb4674f4b2074cf765f39d655fef73670ee7e397bd4073af6e05335b7e8d0a5161bf9d863e4072be4b295d03b5bc83afecfa016094059ad9ad7ecf0d1a6805c90067b94a4068b135cf5381a4b0f97e2c37dda04567263029bb49355a5723c8e3e5cf23371dc0e1705b3a65b2987a354b1a2ccd7dba7ee3d019062f970850b27fe2955202aa6f73f122f4e604acf89d4b26d3b84726a30db2499cea598bce8d36f27746abe6009f6c126303bd8bd7592c0ef622394663e8cdefbe3c2b591b6734460b051369ccc2af69437639667553d287b5c0899f521a7bff62fb1ed9530824577285205376170c7bae912bd977120b3b52a9bebba13eb36a9cb48edb9bd4b6f3c0a6113941373664e50fea2140e8a301cf28ab9c9cacd69dc80ab46c147295faaec1c886966621ed3ee81129c6cd88df82aafe77dd33019cce1bf49c9b6b485c904f48a9afe659e97ce7bfb2d51b54fa1f7120c81cbccee0319dbac1d4a9c3f55bc599a058bef665b5282f559f37a6774de09d5041228cbd79645943a023fd694726f0950cac4ec4715d29b6def362443c67177e32d373fc3cbb6df802ad5663385b05fcb4371d6033ff0fd669cb1ecb884c58598cdf4f6d327ef4a281373c6505c4ae31b642dddd71a319c479fbd0512cd564725023dc618e8787fe1ca07b218953374cafe3bafff71870ab50bc9e6dd0a3520d0b12b6e985666d44fcb77d24768ebe2ee09f41800ea32849817681f6913739bdb1cbe88581ac0d293345e205b70785991b3b49b31f9ff9a6a614a9e5e2c0ff0458bfaa5e80a7f9b1d80db186fc5bea71485864cfb2f42f8e82895d33d63ccce5d56bd951b81635109cebd69a6e132328151422c27e96fcaa343cb8abd8f383d913072dfb9911a7bd60f1996514d41fddc3ff6eb61a7d1915c65010f86aa8bbf62fe65acd937f7792bca8f3cafe87a7802f67a3c77de06c67762ee434037dc32c2cddf367958d56339e4cb1eeefc069183afc3a89d3e4176ed7cd516932837f2d14865ce30c09ab6977f9de65a42e7fd4e54145d14893337f9c67c74fdad079da5a622d57e951a33e3987ae16b37c8953ad772419ed43f2449e28c67446afd52116ad8effbc39fc43b1b6bd8dfba4a0067f61352bfbbb12827d05cd97c640a6d8b4973babae3d794dafcb6b1b6a0313761c653a59efab8171c4e4490430ba178cb0fbc2018440d0ca63387d1ed9e8760e1d0cd0be60a23776f840eca5c31aafbfd4ebb1ebcd3303101cca37676da179194035f56be4ab3b6e8ae9d11c10134cfc10c49b3dd20f1ab5810faca048b3526bdc88cfd7b553314dad10a2123b1e4fc33dfe48d46438a241113a2440fa9d1e1bea2343a990c5e2f56a44c3fecf8c10aa3bc7b9b4ee2c27b892d537989023198bda634bcd4135bf8a5cd93d1acdbcadb2a7593e818cb68c362cf3cbffabdfcc2d1277c26056f9270d0a585237620bd61532fce55698e1e5737bda8ecc38f5e18b64f48a00a3d6fe76", 0xe01) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 09:45:45 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:45:45 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) [ 124.454252] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 124.455823] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 124.456861] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 124.457920] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 124.460004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.466912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.475080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.531562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.536953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') [ 124.548950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.556672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.557924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.562604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.563680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:45 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000040)=""/218, 0xda, 0x0) [ 124.590093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:45:45 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 09:45:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x1, 0x8, 0x40, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x208, 0x9, 0x2ea, 0x6, 0x1, 0x7, 0x3, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:45:45 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 09:45:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0xc, 0x0, @buffer={0x0, 0xde, &(0x7f00000003c0)=""/222}, &(0x7f0000000080)="ad3bc90ea295551c3d412767", &(0x7f00000002c0)=""/14, 0x20, 0x2, 0x3, &(0x7f0000000300)}) 09:45:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x8, 0x28, [0x5, 0x7, 0x6a7e, 0x200], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) close_range(r0, 0xffffffffffffffff, 0x0) 09:45:46 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f00000001c0)) [ 124.814067] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 124.815260] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 124.816121] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 124.817031] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 124.818133] blk_print_req_error: 391 callbacks suppressed [ 124.818145] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 124.820201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.821422] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.822815] buffer_io_error: 422 callbacks suppressed [ 124.822830] Buffer I/O error on dev sr0, logical block 0, async page read 09:45:46 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2020, 0x0) [ 124.835049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.836440] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.837806] Buffer I/O error on dev sr0, logical block 1, async page read [ 124.861947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.863120] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.864636] Buffer I/O error on dev sr0, logical block 2, async page read 09:45:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0xc, 0x0, @buffer={0x0, 0xde, &(0x7f00000003c0)=""/222}, &(0x7f0000000080)="ad3bc90ea295551c3d412767", &(0x7f00000002c0)=""/14, 0x20, 0x2, 0x3, &(0x7f0000000300)}) [ 124.873244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.874168] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.875317] Buffer I/O error on dev sr0, logical block 3, async page read 09:45:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') [ 124.898000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.898946] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.900106] Buffer I/O error on dev sr0, logical block 4, async page read [ 124.918314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.919674] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 124.920837] Buffer I/O error on dev sr0, logical block 5, async page read [ 124.949887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 124.950767] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 124.951925] Buffer I/O error on dev sr0, logical block 6, async page read [ 124.956301] Buffer I/O error on dev sr0, logical block 7, async page read [ 124.987185] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 124.988257] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 124.989094] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 124.989879] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 124.990683] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 0 [ 124.991492] Buffer I/O error on dev sr0, logical block 0, async page read [ 124.992201] Buffer I/O error on dev sr0, logical block 1, async page read 09:45:46 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f00000001c0)) 09:45:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x40, 0x1, 0x8, 0x40, 0x0, 0x200, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x208, 0x9, 0x2ea, 0x6, 0x1, 0x7, 0x3, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:45:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:45:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0xc, 0x0, @buffer={0x0, 0xde, &(0x7f00000003c0)=""/222}, &(0x7f0000000080)="ad3bc90ea295551c3d412767", &(0x7f00000002c0)=""/14, 0x20, 0x2, 0x3, &(0x7f0000000300)}) 09:45:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x26, 0x0, &(0x7f0000000140)) 09:45:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0xc, 0x0, @buffer={0x0, 0xde, &(0x7f00000003c0)=""/222}, &(0x7f0000000080)="ad3bc90ea295551c3d412767", &(0x7f00000002c0)=""/14, 0x20, 0x2, 0x3, &(0x7f0000000300)}) 09:45:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:45:46 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f00000001c0)) 09:45:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:45:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 09:45:46 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f00000001c0)) 09:45:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:45:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0xa05, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:45:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x4, "708329", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:45:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) listen(r1, 0x0) 09:45:46 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x8004b706, 0x0) 09:45:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x28}) 09:45:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "58a2e4d49bb30800"}) 09:45:46 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x8004b706, 0x0) [ 125.524958] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:45:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000280010004", 0x11}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000010f00)) 09:45:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 09:45:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x13) 09:45:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x9, 0x0, 0x0) 09:45:46 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:45:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000001380)) [ 125.625033] loop0: detected capacity change from 0 to 10 [ 125.643611] FAT-fs (loop0): invalid media value (0x00) [ 125.643647] FAT-fs (loop0): Can't find a valid FAT filesystem [ 125.668042] loop0: detected capacity change from 0 to 10 09:45:46 executing program 6: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 09:45:46 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x8004b706, 0x0) [ 125.692925] FAT-fs (loop0): invalid media value (0x00) [ 125.693823] FAT-fs (loop0): Can't find a valid FAT filesystem 09:45:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="fdf07668d888ee4c5a75eb77635855de35be0aa9c8a1e0073837e8e41cbf08a7b63468ca45d53f44b7", 0x29) 09:45:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x1001, 0x0) 09:45:47 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 09:45:47 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000380)) 09:45:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000280010004", 0x11}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000010f00)) 09:45:47 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x6, 0x10) 09:45:47 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x8004b706, 0x0) 09:45:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b64, 0xf0ff1f00000000) [ 125.914001] loop0: detected capacity change from 0 to 10 [ 125.925683] FAT-fs (loop0): invalid media value (0x00) [ 125.925717] FAT-fs (loop0): Can't find a valid FAT filesystem 09:45:47 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x6, 0x10) 09:45:47 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x11, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:45:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f00000005c0)="8c7fc64129ac560da60bdc0b1822b8c9fe359590a51446dd58dc19ba0843269ef4981e77076171adfb3e0dd608a6b28222b8a00b6b4374316c4f1c84f89bfbd50e1a963b42fce1bbc9a26f6476ad657dc2cbaf6baa44e72337c9f5f72f417cd210aa7cfc0e187e8d6e6472aab6c1b5f7d291098e09d72309eb7ae73a4f9bcedaefa8a7c54c292d6eaf81e6bf5e3059e559ee834bbda01db2e1b6ce8108e03ec7614c8a695ed4bdb255409602b3de6a53edee3301cd99dd8b8d602568794f816463f8e26843545ed4fc87a2cd880ec8400232e5d404b29406dc7f06a6dc3d7ada1816c562e9610a2c92a059e5f1333d0253410aec3392a8b00237a369c106d475030f00002f547354bed64d424ad0036e440f551219d9f54e7786caea892ef2b1477e69f025af37368f7d9ac2ee2bde0e22085117fc480a6b4a04f1c17edfaf57b489f2d55033cd62b9b250748f46a1076352eca0b2e45a40bcd89ec0f2d683b432f6af4c8881730bb849b7072d18269a2089023a5f8ccbded589736cd3ddc28a64bf81f799ac7c7be7407ddaca069f374762c204c0d55df2721fe61f62c32aa71d6123fa67f28ef9a60a5be021ac534c4acaa38604b31d8b2f1c62bb5bcdb8a8711bb128f13d641358516c7ef94f4e672606571c3912d3bc155ba1fae4f3a0d1d03ddf50ba56c2f2c098a43e431ff189d6acf1fceae40fffee06b216ea8bd7dfa0c67dc0841b42b600c7209bc43f5b005a211e315c2bd53a8acedc6329fdc9f9451b61c59561e5d35c921cbbce31398c93cca7acf5d8752f4e7f1b5d4c60219fe52f6687fdca46a32df95e9ecf1ecbfee25a5086673e0898dd62f6043c64e82e862a93154d09f2014b99e3b7e2aa9f81e9c7865561ce5ecbe8d103c04b53b71b323e01099cd13ac61de35f7c128560e54305caec3a0ddde9ca04c57575c6dcad52de9d0401a1912694e1835dccc741ec73cccdcd3f4f15c5c29c018a219d7e64f7c6c6b29f83418cefa1c6187d10c48a397aaaba0014464f8d408cbc1ac7293e10cdcca4466681833efb1bff2b3ed9fabf54899df1d709a4a88f19ad1e81e752d660164fd1a896643f850866f455dfc5ced4c74b5961a6cf17253099ea45a3bef93c8a6286ba00d1c12d9c6471f23dcc2c2aef65782968c1526238f9f9480b51a3582e900d000508cfa8640d908a6375e1ef1c991aa57b49dbd16320a4a494c29fdc597fdbda93c76e2ba440d43fd22c3edc3cadef43576a8816836de5d45be70053b7ac059805ed498394f2ec2962da238456fd52a73d84cb0ea4de5cc2dd146e35db1b20076f979c1b7854bc17cd3f003e7e50e95be14eff33a275334f7b73e32219554eb25bce0e7aa42ea348389fedf901263f6a611715630e9af63f9a294aba7243677c902e900b1a57c2b9ff71a0d2d18c7aa358f3a2251a7dc355e5f65ce34ff18f7fd0b0af036f3a5972ce311c79e71a03ef33c681a2406333acfd51e180fdb988bd75ff2183a329e938adcac45059c3755a77152d6227815712c30e090b7baabc3b1b285af7a17c18ead2e2fe945519751dfff40e82be4f996869033b5eafa0b45c5c7b10fb6d275fffa4eee3bd0db6abb1141e954b8fce3d9e391848a0a1d20fd416b4fca4d2529e1e61efb3a7ffad857ac8536d65e0e0530dc9470a890b53c8984a6b7e2aac74fd27c0c06fbfbc425a28a04df9921fb5b8a54654699453cb59db5c2de7e3ea8420d3d1653b69787a24ac7e44a0123bef825a636adeee039ef779317efa74e0201f5625dd2e14a7ac5044655a325581901d9f67514f3ed7d22e0bcaedd52583e645054158c329b08e40a544934cb08d91d8d8d6c6f7e32c869d447b236848bbbd73f83737cc8b3afdcecf0d023fad40bef11377bd9790f59f2af7ddb611486253bf300c836292a86c81c6dfc4b873a4bffe003da84214e326c20b813e7916e9b2a4782e38d803aa09025b2b73a14094576d03bd9d2b6e209471ab82d64b32af00c07b6a664337061afb77956816359dcb9ba9700448e1370dad8a8298fcd272716bb683aa36262325f943e2253ce14a511891e9609cc83e971deef00f789ed3f3f58bd28431a642430fb146e5446b50cf597cbad1b8", 0x5e1, 0x0, &(0x7f0000000040)=@hci={0x1f, 0x0, 0x4}, 0x80) 09:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 09:45:47 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') pread64(r0, &(0x7f00000007c0)=""/21, 0x15, 0x4f1) 09:45:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000280010004", 0x11}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000010f00)) 09:45:47 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001b00)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@fat=@quiet}, {@nodots}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:45:47 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x6, 0x10) [ 126.170480] loop0: detected capacity change from 0 to 10 [ 126.191120] FAT-fs (loop0): invalid media value (0x00) 09:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) [ 126.192099] FAT-fs (loop0): Can't find a valid FAT filesystem [ 126.198267] No source specified [ 126.363512] No source specified 09:45:47 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:45:47 executing program 6: r0 = getpid() pidfd_open(r0, 0x0) pselect6(0x40, &(0x7f0000005640), 0x0, &(0x7f0000009780)={0x9}, &(0x7f00000097c0)={0x0, 0x3938700}, 0x0) 09:45:47 executing program 7: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 09:45:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000280010004", 0x11}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000010f00)) 09:45:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f00000005c0)="00000000000000000001000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000375bf1cb904b3e7a2e0ec817cf675536406c83e3e5aaf4d00be5d5816678186a35fe091dae4e11abe3bc329dd56f51991fab5acfce8d309b1f6f3ff9cc1c44f435705119b0844fb2e316b485172f9fd5470cb699680ae77843b0611a7f2d0dc7ddedd216ad4984e8de7507d911932aaf1e9d3715d16cc8f70050a95043a7e793789d1054deca9d0bae34dd37b6b07148e986106b73d50a8db2be87aab5f5c93d", 0xe0, 0x540}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d526655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000040)) 09:45:47 executing program 1: syz_init_net_socket$802154_dgram(0x24, 0x6, 0x10) 09:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)) 09:45:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r0, 0x0) [ 126.465815] loop0: detected capacity change from 0 to 10 [ 126.475294] loop4: detected capacity change from 0 to 264192 [ 126.482073] FAT-fs (loop0): invalid media value (0x00) [ 126.482592] FAT-fs (loop0): Can't find a valid FAT filesystem [ 126.516135] EXT4-fs (loop4): failed to parse options in superblock: xTÞÊ ®4Ý7¶°qHé†ksÕ [ 126.516135] ²¾‡ªµõÉ 09:45:47 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 09:45:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@getsa={0x3c, 0x11, 0x8cd1210a05c6b389, 0x0, 0x0, {@in, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@private1}]}, 0x3c}}, 0x0) 09:45:47 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) [ 126.536465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.614283] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:45:47 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) ioperm(0x0, 0x9, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 09:45:47 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) lseek(r0, 0x0, 0x0) 09:45:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f00000005c0)="00000000000000000001000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000375bf1cb904b3e7a2e0ec817cf675536406c83e3e5aaf4d00be5d5816678186a35fe091dae4e11abe3bc329dd56f51991fab5acfce8d309b1f6f3ff9cc1c44f435705119b0844fb2e316b485172f9fd5470cb699680ae77843b0611a7f2d0dc7ddedd216ad4984e8de7507d911932aaf1e9d3715d16cc8f70050a95043a7e793789d1054deca9d0bae34dd37b6b07148e986106b73d50a8db2be87aab5f5c93d", 0xe0, 0x540}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d526655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000040)) 09:45:47 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)) 09:45:47 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) 09:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) [ 126.722646] loop4: detected capacity change from 0 to 264192 [ 126.730306] EXT4-fs (loop4): failed to parse options in superblock: xTÞÊ ®4Ý7¶°qHé†ksÕ [ 126.730306] ²¾‡ªµõÉ [ 126.750244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.807179] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:45:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1725}]]}, 0x30}}, 0x0) 09:45:48 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff", 0x26, 0x1e0}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100080ec70325132510000ec70325103", 0x5b, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e20202020202020202010", 0x2c, 0x11800}], 0x0, &(0x7f0000010f00)) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:45:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f00000005c0)="00000000000000000001000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000375bf1cb904b3e7a2e0ec817cf675536406c83e3e5aaf4d00be5d5816678186a35fe091dae4e11abe3bc329dd56f51991fab5acfce8d309b1f6f3ff9cc1c44f435705119b0844fb2e316b485172f9fd5470cb699680ae77843b0611a7f2d0dc7ddedd216ad4984e8de7507d911932aaf1e9d3715d16cc8f70050a95043a7e793789d1054deca9d0bae34dd37b6b07148e986106b73d50a8db2be87aab5f5c93d", 0xe0, 0x540}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d526655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000040)) 09:45:48 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x10000}) write(r0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x100) 09:45:48 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5390, &(0x7f0000001640)=@type=0x3) 09:45:48 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000900)={'#! ', './file0', [], 0xa, "4daf0e6d1d6b1f5dbd4b01d902ed00a48b306d684555c263bf86632aa25a89c179942084bdd1af947b6529c9f1d8fcb7ac3ee4f13f12684ee318d17f4a7bbed37f52306c8e78cca140a94576cb7a88df7251982c6f08da201accdd34231d3b4e2de1f7b364d27f41a38016082f15650cff384af4c8b02b9d55ab364e10536f03064602c57b8687de261b53749e4deeb1e97b7837c23db109247582336b6e1cf0efc7c9667c86b24a853c8f829f3e21af619e2eee6a8390b92b8ff1cc91ae69d2749a845e3fad4306fdcfc4b268d917200ba1a72f91434c2b98d801cdd59583b0bc1400f085fd56e09b903f8adc039d17ca3f1bd517ee615a85a25d05c2163556a97ca248a79df96f176c536668c72436b41408278a47d554e0206ab801242457ffd1747f71ac580fde9e3cd78e247c74720f5f9bdd7ff0bf794d051e5681f59cecff4f5eb5dd69090deae44835460b8ccad727daf7fa088f50d6ae1c9b5a04676435c6108fd286aab1d9f3cce3171802072392648c26178ac3ee28f56856a72adcafe321c139350954e9bfe96b105c6886cf6c9327849d0894330e53c9eb15281394d31f7eae62ef130b479713657bffdd3c5426d0cc71fcc6aba4c9d7b092d2689815d62979a4dd8595c51fb86fbcea492763d78fcd68663e1b92c407546c90e16ca53b4e01708d69c58da42b839a76ea43980321fffef3718e20ed37ec141330974f4ad89bd7a088ea6d156fe9d7ce8f57df4e89af5d899e9fdbd6a77f3e2064c1c43eb56ffc0f415833523f3b3538274a7d880135d147d8f142e73a927d0c36f206fa8ae8302562552bfe25ca30028e4dba2f2a8f280d82790a2cdd7a8d583cd84444451757c5db51b0b1099cfe8f98d19d0c6552364630150395266cd8919728a84f363bba93efedb819cd650d5369c0a023342a8718212568096429e3dcbbb63cfa0bf425deb1daa9d9ce52ca8879acc1432758ce7cbbf0406ab54eb4a8e1d4efb8f9500d147cddb4d4de3dbd920ab38ddd865516f988bce4d6722773c2314becde5d17ac8f8291903112f606560b59a36878000b9502ecf9f9124874893db4aa1489d34a83300011bf2b599b76b15e85b9cd6954022f79b7fec4d9bb4c6913b51efccdb55a58625143b0bea049c10bf05682019a95e7422509e7c2ebf24c283a038657156cd7187c1eead8aa474b51c71ee9ec42b5c8bf5aed155a21d97f319561cd23fe407ad5e073f301b1416d4400cf8c1b6b38e64509b2d62ef3fe610d510fb9be6214e46ded91baa3e14ba0f7c386cf27fb33e1f50b0e9bc201fa53b81f56009d339402066d9d5070b6adb3e29133f4148375b460f64533d3ba2fbd40bd5115ae028056afbd2381ce51bccc73397bdf11dad102a5d21d2a86689942eed54e16bc5e6ae348a54fe7cf90f9919dde1463fb1f41c291e5591c281e1aebde792216dbef1ea14a830c5f8e4851c591db7be1fad0112fd4cae970bd2b040fc734af327146da98f5986f6e80c40473cceb45ec6533f476eb2759981c4f81b567463f57f28e035a75e7518d8238d635e52c5c02844b86fbf705b30bffebdadf9a9b9fb9c08ccaa035d4cad7ed29b1315e7f1f102aac9ddf55ac87f3322216023282b53e892aad90199849ed0b661b49df9552448a053a052655272437af183da7f14d6eff4c5d890cf330d9cbc590470de849e529abb50e0d324a18ddc9f286f827d74b4cd95ec7651100e1326252015b4c22a34bf433965945e38f5a5fe9e474c36fb79aa4cabebbbf9f8238dad15ae21109789ed480904b520a79caac4bafcd98ea0889d9d11b6b6bb3ace7b098c7ac22a07ae458ab0fe1b4395b14362a26b54ad4ccef0f4ceee3a9a8262d5036b89ca4bb04496ace967ccc0b96e143f65060ab485d98f4b685061d394f9f735adb59cfbf3f638891ef536ef99a010c768be0fab52f4d087b870db7300ca6769d39655469090ec3bc43573498a4923992c5e77d7cecc685050031995c46937be421f38804b7d91e12efb623800bd9feb34484e21caa5af7dd52814540ffce7ffb6904c5db3ab0b4141ce3f9098bfba544c1dd6eb56de469258bee81264cca1f363686c7b4f2b684bfa4d017e72ed531c460526b05e00560d8a183ebff8771a600e0a7fb9296b2cd85c0cac95a6283322d8a7a3912a7ac33d786fde9a27a2f785f2e40018dfe8cff8e3112b19f8666166ed884fd374e7d65ae5acc043607acd0039d5f3129e6a7c012f2c000d32e8fc792248debba7762b44d173bccb3db26dbd5942e750f447ddab6476b6039616dba5e39547be59b2e8129db7360ce87e353d108665bdbb0ff5e375051f627ee37ab85646d1487da4fe85bb1dcc6a2196897ad5fb02c6ae120bafbf0278a31789515314b6833e0f745dd7987d708b00344af339870e1e5a0f5e0f3d45735503feba85e9605a47f9cc77a544af1aed1f6b4acd6a341fc7fe01981497b377574586ee02268b93b063d1c6315d93d1a05f395f07ba4f6a5af90e64066fff6aa0f363789e3a7d2f56991e20f5791b4fba22627137a3a72c31f3b536141e5b94802804321fe5856174cdad8ebc6f3431293d2e9b818ca24a6a18342b1fb079fb094906695b57861cee8c38a717fcdb160830c08602175369763594ce244996946457e87728aa22c197d981d4ef522b21e0c201205810a5bf5f6caf3da900a8facbbe2be0d7a87533b27cabf4c4d1bf9fa1d553e6d6321092919d0451e7fd87de75d845c5ee80d0af98a03d5d640020d61dad0ecf0f18b1a2872437fd7cdcdf6d0a2b20fbb3a1492251032a97168008c8841f7b588e2c3eb6eae8e5f83beab7e8952642f4672bd21bde946651f817a1494bc07d4520216f1bdf2e05c2e53ccfdbe26def14834008612500988c393e84536aadeb532f3e86dad2f1946f72c3b8bbd879dcc6bd558a9283003a578ed2f66e095cca07a5884200a0a035e9890970b2b416803ae196b352a87a7e31b527ef39e37053667765c73f3649b9110314a960cc3063e36eb9cae493e0f8c236942830cc074f6e7a1cba4ba180a97ab8007d351a5723781de05089343742fa1345d0ec6b468b2c2abd9b87d21ce8bd13e0d1ccd29ac1cd092f00cc4a07b859335baa430c3845f31f217821a3d07dd8b1eab6347c2478a4a2a4607ffc3a1c5a8b2402dc4588606e1c4a06f6ed61091e1c1b9f7b47678a23bed4fd87249fd76bb349b7221a3bafcdca523ea8b9f09006110a905460d511d059d6b49d2b538bdd5b62ad4adc16b8e25e1a4e16cb346ea7b98eb1d9676958713c9f98dec49f6949b421de95cb33b4aa20f175429084a84eff425a5db3803adc2e311c0274826677472cdb1101ed7587f520f11e5ba6de84a1b482903d56e8e1a0e4852dc8547abe9a2e5463932ea1ab9715d60ce859171cd09238b868d0495f53ff7e3f194f1f65e9fc41a67248f2b504b03aca91786252ba9d40da3571bfe673a0ca8a141ac400a9eef6ea0d9320d3e46c988701dec5eca2c9f01e9af4af6ead41f3000b25b55d3aed1ca7068d54d0c54853bfdc9b77b56b342ede8a61793806817dc9738955ddefdbbb41409b4e6065cf678f1428e1cf593b282cfa5ff19e4eab01c748f74e041631e0adf16f9410e91b894bb15340f8aa2adfb7760d026c83974caf29f5cb7537c24735e8e2c1e69d7b4673b7aa97a5347c0a73cc0e382bc6030d43d6f6d6a066a08b961e20d56afd8d5ceb307a455ba406f8cd7ef101f8d80d92161ee42317b32607ed4e18aa182027cf682f6cc3fd7242ea3cdd7fe56f0111a8691d12a0a5ffd700320522d7fed7a6002edf5f38986f5aaef5ccf273e45bb802d3450fba177aa9d7345a88e8274c4ad000d3cd3bc725435fb31a71868f8daf512c780a910c80cb0acc25ea63198b678d9490b4a06d6da822370e3a0562c115c197f72f959b0b3c108a15159d93e5a2194fd66c3679bec1988ddc0268579f669ba196dc82151b038e3455405300bfb6cca5a7c6d00feecc765cd27a1436c5598b7585ddaddc2cbd07154fd67b1ea69a9e2a003313d790c73d8e9d730670cb9b027b138f164aeeeb9e24af6bcc028df4bbc744770cf7aaf6f4ec7b30012f31b21a784ebc47a0ce5141d4d427d3501326146d5a7d9bec9674ff7f56a689e6b7b90693f788a6781f40e8a570921a1650766448edb561afe84a34b3b2400f063ff3b874b145c67fb54a6bb0e3328a79154cc65e8a23845bcc0d4a048b437a891bc168a8655e7bc5e589a6f2e1bc1d2d9563bc39859f1771aeb983639c6f39b7190996a6e3a01a8a69af5e947ff0ff0a22fbe06300597250285c1655fbc4fc0144b03c2d5a9a7ce058b5ab9620fcd64cb437fdad706cc924ef1b22192904bef052a2c6c7db6d140afd0b637cda274ad98f19096810fd8319004b9b9186c90e81a0245411b3660103b34c187e29ebe36c40232a26a3f54e7f8617189884910a1aad8fcc04be927b13298b94e65c0f50fa4abafddbcb8fb4f1cb9e08c7d1e69466f75fc53e5315f2c3beddbad852188d27620e3cbe3e8f2deae429b4a4b3a8cde0295dca4b3fc465c84073e042e487ab0c938cdee8ef06a17a76ae07eaa1e53b5276b762d542bd3b4771d3fa882d356b9ab0db298805294bee18cfb68462d72b2e3f4dccc94c36350748aeeb9896746e116d193875f61c4879d508951b86f3e54ab225df2572ba60fcfa0f8070dee3fc385c14b10fea86619233b878c617a77c63fc056465a8117949ffe9d747f38c1e3a67e047578c7bca81b31f3261a6ef9a1bff50b0f087b6889e4520d5a0a7145cf423b9743a7df9dfbfc54bd9e480823372d2ebd4b103260a6983044b7dd8d7a1b9c16a3573cb9e9269dfafd8675070361643c63073a9796bd1aed2b358ae4cf54af18589d56166fd839aec6c485b688958b26479404d54da1cc6824e54108fab4bd4e5250eb23cbc00cf35605b82e5b6ecbeadf51da526a76fcbc872ec1285454e789b14bd52eea9c1bc6143412ea71c2343b76f2110bba16b2ef17527168cfd8b94a386ba7ebdd62d517d52add8958a9e15158de9cbcc8bfdc440b9784e016cfa978884595907063d0a34041bb4496d0809b4bd165e565c571beaab5a8224c511c7a83ee9f4cf831803735d73b73d4337340e872b079706342101a3a262a5e9bd07efb3b15a0a06b0ea6b76d175932591a46fd6cec4eaea387570e1fad166def7aad089551dcc4af984a52d747287d7f46c983210d0ef998f65431cb29eab59c53f5d3e51613c927c2d3a643a11bcde956f55974d3b726aa0cfa36a86343ec4d98bdc9b2d359bd45033df1ac2f51a9a48dba0f9d3913d4fe58c542bbc6ad3e001a7ac89c0ad5a28630dd49054c2a6ec3cae4dd977d345b258af67399559bbce8e217075adb04e968584e39638dfd46d26d95eeeb68ee48616a131c0473573a21e1ae3fe7ce06d3702abcc3b6b6d7963e3a1fa5dd706844e7800f4cc21412fe42de3334cc24faa446516d26f0e31ad43045f94618b1039d6dbb6ef0bf3e8155ea0406c748d374010eb3cc61d3a9647e0abe2d715267bbb0700b06adc55b571cb71b6556fb155368d1de0ee46f9a25ddacb0d1f36316697063ae36bed20f090c23fd4b3ffbe9cab614cae97b4c3a228b75915e05db617f9cad79d02eb0b5e7ea0f24ed38015371b323ffc9997fb0877b1a7b5508d9e43400557647f4cf3aa96d46bb31114b56233a71f8564cb7c3ca0ea33d7e820234a193bc745b12d3ea1c7e1ddc238234adec0c94"}, 0x1001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 09:45:48 executing program 2: r0 = fork() r1 = gettid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 09:45:48 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@raw={0x84, 0x0, {"c7504928d5d89417f8ebc581e06762bce37511c643251a10e37b522ba5d1fd3ef5fbd950b8c41c8231353143351d57a1c8d618cd26b7c84c243bf9303e4a40234c849925656b3cf2f32fd29ff0f4b976cd9424c103952100a9324fef621db79d7339f2083ef826299e21d2fe053617c4b9ff4fad67eb268a418b7179566f8c55d6"}}, 0x0, 0x0) [ 126.904046] loop7: detected capacity change from 0 to 280 [ 126.936739] loop4: detected capacity change from 0 to 264192 [ 126.962862] EXT4-fs (loop4): failed to parse options in superblock: xTÞÊ ®4Ý7¶°qHé†ksÕ [ 126.962862] ²¾‡ªµõÉ [ 126.965092] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 09:45:48 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 127.011909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 09:45:48 executing program 1: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mremap(&(0x7f0000871000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffd000/0x1000)=nil) sigaltstack(&(0x7f0000871000/0x3000)=nil, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 127.036282] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 09:45:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) 09:45:48 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x62d) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:45:48 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff", 0x26, 0x1e0}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100080ec70325132510000ec70325103", 0x5b, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e20202020202020202010", 0x2c, 0x11800}], 0x0, &(0x7f0000010f00)) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 127.060831] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:45:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f00000005c0)="00000000000000000001000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000375bf1cb904b3e7a2e0ec817cf675536406c83e3e5aaf4d00be5d5816678186a35fe091dae4e11abe3bc329dd56f51991fab5acfce8d309b1f6f3ff9cc1c44f435705119b0844fb2e316b485172f9fd5470cb699680ae77843b0611a7f2d0dc7ddedd216ad4984e8de7507d911932aaf1e9d3715d16cc8f70050a95043a7e793789d1054deca9d0bae34dd37b6b07148e986106b73d50a8db2be87aab5f5c93d", 0xe0, 0x540}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d526655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000040)) [ 127.116859] audit: type=1400 audit(1752486348.402:14): avc: denied { read } for pid=4709 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:45:48 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x20) [ 127.150973] SELinux: Context  is not valid (left unmapped). [ 127.168083] loop4: detected capacity change from 0 to 264192 [ 127.178148] EXT4-fs (loop4): failed to parse options in superblock: xTÞÊ ®4Ý7¶°qHé†ksÕ [ 127.178148] ²¾‡ªµõÉ [ 127.197134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 09:45:48 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x62d) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 127.275813] loop7: detected capacity change from 0 to 280 [ 127.314985] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:45:48 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff", 0x26, 0x1e0}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100080ec70325132510000ec70325103", 0x5b, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e20202020202020202010", 0x2c, 0x11800}], 0x0, &(0x7f0000010f00)) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:45:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @private}}) 09:45:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) 09:45:48 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x62d) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:45:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 09:45:48 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x10000}) write(r0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x100) 09:45:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 09:45:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) [ 127.663646] loop7: detected capacity change from 0 to 280 09:45:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 09:45:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) 09:45:48 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x62d) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 127.698347] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 127.704820] audit: type=1400 audit(1752486348.983:15): avc: denied { watch_reads } for pid=4740 comm="syz-executor.1" path="/syzkaller-testdir828199515/syzkaller.iUCWzP/51/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 [ 127.731054] audit: type=1400 audit(1752486348.987:16): avc: denied { associate } for pid=4740 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:systemd_logind_sessions_t:s0" 09:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x2, 0x0, 0x4}) 09:45:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x6) 09:45:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) 09:45:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) 09:45:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 09:45:49 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x10000}) write(r0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x100) 09:45:49 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xee00) 09:45:49 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff", 0x26, 0x1e0}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100080ec70325132510000ec70325103", 0x5b, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e20202020202020202010", 0x2c, 0x11800}], 0x0, &(0x7f0000010f00)) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:45:49 executing program 4: utimes(&(0x7f0000000e40)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000f00)='./file0\x00', 0x0, 0x8, &(0x7f0000003400)=[{&(0x7f0000000f40)="78150fb0b2179c8680bc8ad9b07d693bb25a53d6f665", 0x16, 0x401}, {&(0x7f0000000f80), 0x0, 0x9}, {0x0, 0x0, 0x9b7}, {&(0x7f0000001140)="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", 0xdf0}, {&(0x7f0000002140)="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", 0xffe, 0x6}, {&(0x7f0000003140)="8c81f0ae56a722e8c169e099655f78fc448971f083bfd01fbf172be47f57fd2e71fa8ffbc0051462d7801df5db3797ddbf93b94399f39ca5b39a4b6e31848311619509f8ddb91e6c775702e2b71de8dd0a", 0x51, 0x7}, {&(0x7f00000031c0)="a1d6bfd5f4034fd0975ab737df8df7a10c8eca30498ab738b9d06958a2c20810", 0x20}, {&(0x7f0000003300)="9228cc214e5dccd915fa2eeebcc46996ad38b967419b93043f321e1f325497a98cb9380c473899299fe27a589851cd9f2b86ef66f8f74c01e7d60095a3cb2f338e085aeb1e36eba445bd85a1e4bc5b3b1ffb72a401a98b231375f20196d56d33e789bed59647a4ba2dc512fb89c33036908b1ee4cf858877c7e11399a89eb0a880c4f77c03b5c6dac2f3d226cd594a5f1c3b8433571487a45615873ea819872e1d31e39905ffa0b042962912d525504ce94cd8f0364d4740ff4d4dc92c6b6d70c8f8998c6cb8391085cf6251f7f505efcd4cd0d56b0075f543ba874e4b5437e7765e5cc7500f0561038d1aa203b06f09", 0xf0, 0x100000001}], 0x2000000, &(0x7f0000003900)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp855'}}], [{@uid_lt}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) [ 128.074432] loop4: detected capacity change from 0 to 264192 09:45:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80e85411, 0x0) 09:45:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) [ 128.173118] Bluetooth: MGMT ver 1.23 09:45:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0x81) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 09:45:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) 09:45:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) 09:45:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80e85411, 0x0) [ 128.580111] loop7: detected capacity change from 0 to 280 09:45:49 executing program 0: rt_sigaction(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 09:45:49 executing program 5: prctl$PR_SET_IO_FLUSHER(0x41555856, 0x0) 09:45:49 executing program 4: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xa}, @hci_ev_le_conn_update_complete={{}, {0x0, 0xc9}}}}, 0xd) syz_emit_vhci(0x0, 0x0) 09:45:49 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80e85411, 0x0) [ 131.273955] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.275594] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.277644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.280905] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.282683] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 133.313503] Bluetooth: hci1: command tx timeout [ 135.362029] Bluetooth: hci1: command tx timeout [ 137.409680] Bluetooth: hci1: command tx timeout [ 139.457476] Bluetooth: hci1: command tx timeout [ 147.478209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.479451] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.541112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.542379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:09 executing program 4: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xa}, @hci_ev_le_conn_update_complete={{}, {0x0, 0xc9}}}}, 0xd) syz_emit_vhci(0x0, 0x0) 09:46:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:46:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80e85411, 0x0) 09:46:09 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x10000}) write(r0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x100) 09:46:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7ff, 0x373, 0xd9a}) 09:46:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 09:46:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) listen(r0, 0x0) close(r0) 09:46:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)=0x47) 09:46:09 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xd164) 09:46:09 executing program 4: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xa}, @hci_ev_le_conn_update_complete={{}, {0x0, 0xc9}}}}, 0xd) syz_emit_vhci(0x0, 0x0) 09:46:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7ff, 0x373, 0xd9a}) 09:46:09 executing program 3: getcwd(&(0x7f0000000540)=""/69, 0x45) 09:46:09 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffd0f, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x30aaca7, 0x0) 09:46:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r0, r1) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 09:46:09 executing program 4: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xa}, @hci_ev_le_conn_update_complete={{}, {0x0, 0xc9}}}}, 0xd) syz_emit_vhci(0x0, 0x0) 09:46:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 09:46:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:46:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7ff, 0x373, 0xd9a}) 09:46:09 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xd164) 09:46:09 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}}}}}, 0x0) 09:46:09 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@loose}], [{@hash}, {@dont_measure}]}}) 09:46:09 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x1, 0x3ffffe00}]) 09:46:09 executing program 6: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:46:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:46:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) [ 148.694089] 9pnet_fd: p9_fd_create_tcp (5314): problem connecting socket to 127.0.0.1 [ 148.706808] 9pnet_fd: p9_fd_create_tcp (5314): problem connecting socket to 127.0.0.1 09:46:10 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x6, 0x0, &(0x7f0000000180)) 09:46:10 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@loose}], [{@hash}, {@dont_measure}]}}) 09:46:10 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xd164) 09:46:10 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) [ 148.853174] 9pnet_fd: p9_fd_create_tcp (5328): problem connecting socket to 127.0.0.1 09:46:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001800), 0x121400, 0x0) [ 151.115192] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 151.119023] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 151.121186] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 151.126673] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 151.130184] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 153.153508] Bluetooth: hci0: command tx timeout [ 155.201587] Bluetooth: hci0: command tx timeout [ 157.250776] Bluetooth: hci0: command tx timeout [ 159.297476] Bluetooth: hci0: command tx timeout [ 167.697301] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.698987] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.779212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.780497] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@loose}], [{@hash}, {@dont_measure}]}}) 09:46:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@broadcast, @loopback}, 0xc) 09:46:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 09:46:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:46:29 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xd164) 09:46:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:46:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7ff, 0x373, 0xd9a}) 09:46:29 executing program 3: r0 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='^\x00', &(0x7f0000000080)='+\x00', 0x0) [ 168.208836] 9pnet_fd: p9_fd_create_tcp (5800): problem connecting socket to 127.0.0.1 09:46:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local, {[@lsrr={0x83, 0x7, 0x6f, [@multicast1]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 09:46:29 executing program 6: times(&(0x7f0000000100)) 09:46:29 executing program 3: r0 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='^\x00', &(0x7f0000000080)='+\x00', 0x0) 09:46:29 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x12, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) clone3(&(0x7f0000001640)={0x30000000, &(0x7f0000000480), 0x0, 0x0, {0x33}, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 09:46:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@loose}], [{@hash}, {@dont_measure}]}}) 09:46:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 09:46:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2279, 0x0) [ 168.479376] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 168.480957] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 168.482179] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 168.483312] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 06 00 [ 168.484639] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 3 prio class 0 [ 168.486699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.487859] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.489503] buffer_io_error: 6 callbacks suppressed [ 168.489519] Buffer I/O error on dev sr0, logical block 0, async page read [ 168.513135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.514179] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.515825] Buffer I/O error on dev sr0, logical block 1, async page read 09:46:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local, {[@lsrr={0x83, 0x7, 0x6f, [@multicast1]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 09:46:29 executing program 3: r0 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='^\x00', &(0x7f0000000080)='+\x00', 0x0) 09:46:29 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 168.533041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.534070] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.535622] Buffer I/O error on dev sr0, logical block 2, async page read [ 168.537931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.539145] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.540845] Buffer I/O error on dev sr0, logical block 3, async page read [ 168.544844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.545823] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.547432] Buffer I/O error on dev sr0, logical block 4, async page read [ 168.550123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.551486] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.553364] Buffer I/O error on dev sr0, logical block 5, async page read [ 168.556471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.557611] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.559078] Buffer I/O error on dev sr0, logical block 6, async page read [ 168.561084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.562134] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.563751] Buffer I/O error on dev sr0, logical block 7, async page read 09:46:29 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) [ 168.639568] 9pnet_fd: p9_fd_create_tcp (5823): problem connecting socket to 127.0.0.1 [ 168.653894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:29 executing program 5: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) [ 168.655323] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.657632] Buffer I/O error on dev sr0, logical block 0, async page read [ 168.694166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.695508] Buffer I/O error on dev sr0, logical block 1, async page read 09:46:29 executing program 0: clone(0x5a2aa980, 0x0, 0x0, 0x0, 0x0) [ 168.720898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.734779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.740502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 3: r0 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='^\x00', &(0x7f0000000080)='+\x00', 0x0) [ 168.747501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.752497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.757979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.786498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.790314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.794595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.800712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.805598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.811510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.812644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.821762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.837521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.838593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.850167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.852997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.857151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.862976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.864025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.870131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 7: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xfeffff}]) 09:46:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local, {[@lsrr={0x83, 0x7, 0x6f, [@multicast1]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 09:46:30 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0x100000001, 0xc9, 0x2}) 09:46:30 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:46:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f00000003c0), 0x4) 09:46:30 executing program 0: clone(0x5a2aa980, 0x0, 0x0, 0x0, 0x0) 09:46:30 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x12, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) clone3(&(0x7f0000001640)={0x30000000, &(0x7f0000000480), 0x0, 0x0, {0x33}, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0}, 0x58) [ 169.123557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.124290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.142742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.144964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.148568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.150089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.156817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.159482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.163107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.164050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 1: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="03c9"], 0x8a) 09:46:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local, {[@lsrr={0x83, 0x7, 0x6f, [@multicast1]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) [ 169.176459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.177153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.181711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) [ 169.189461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.221485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.222170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2b, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) [ 169.249249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.258478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffe, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) [ 169.266235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.267018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 169.289759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.290746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.310206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.311275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:30 executing program 5: openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x4081, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 09:46:30 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:46:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x4d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:30 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x12, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) clone3(&(0x7f0000001640)={0x30000000, &(0x7f0000000480), 0x0, 0x0, {0x33}, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 09:46:30 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, &(0x7f00000004c0)) 09:46:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@sr0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='proc\x00', 0x0, 0x0) 09:46:30 executing program 0: clone(0x5a2aa980, 0x0, 0x0, 0x0, 0x0) 09:46:30 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000100001a000004"]) 09:46:30 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x12, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) clone3(&(0x7f0000001640)={0x30000000, &(0x7f0000000480), 0x0, 0x0, {0x33}, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 09:46:30 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:46:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8f7ab9cf) 09:46:30 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='#) ./file0\nH'], 0xd) sendfile(r1, r2, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x68e146a1) 09:46:30 executing program 5: socket(0xa, 0x3, 0x0) [ 169.687828] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.722233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.725205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.728442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.729042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.734655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:31 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x8203, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 169.741492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.742080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.745606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:31 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xe02) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) [ 169.746217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.758506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.759092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.763801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.768416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.769058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.777027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.781445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.802154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.802797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.810851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.814858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.824517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.825080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.834191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.842560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:31 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 09:46:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:31 executing program 0: clone(0x5a2aa980, 0x0, 0x0, 0x0, 0x0) 09:46:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0x14}, {0x6}]}) 09:46:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e2, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) [ 170.632169] audit: type=1326 audit(1752486391.918:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5934 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24eeee9b19 code=0x0 09:46:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:31 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:31 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) 09:46:31 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000525000/0x4000)=nil, 0x4000) mlock2(&(0x7f00007df000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f00004a2000/0x1000)=nil, 0x1000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ea0000/0x3000)=nil, 0x3000) munmap(&(0x7f00008b4000/0x3000)=nil, 0x3000) mlock(&(0x7f0000f25000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x97d, 0x8000, 0x0) madvise(&(0x7f00007f6000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f00009a9000/0x2000)=nil, 0x2000) mlock(&(0x7f00007be000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 09:46:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:32 executing program 1: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmdt(r1) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r2, &(0x7f0000ffb000/0x1000)=nil, 0x0) 09:46:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 09:46:32 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:32 executing program 6: clock_adjtime(0x0, &(0x7f0000000340)={0x51d0}) 09:46:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) 09:46:32 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) r2 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffb}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:46:32 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000525000/0x4000)=nil, 0x4000) mlock2(&(0x7f00007df000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f00004a2000/0x1000)=nil, 0x1000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ea0000/0x3000)=nil, 0x3000) munmap(&(0x7f00008b4000/0x3000)=nil, 0x3000) mlock(&(0x7f0000f25000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x97d, 0x8000, 0x0) madvise(&(0x7f00007f6000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f00009a9000/0x2000)=nil, 0x2000) mlock(&(0x7f00007be000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 09:46:32 executing program 6: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002680), &(0x7f00000026c0)=@v2, 0x9, 0x0) 09:46:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 09:46:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 09:46:32 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000525000/0x4000)=nil, 0x4000) mlock2(&(0x7f00007df000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f00004a2000/0x1000)=nil, 0x1000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ea0000/0x3000)=nil, 0x3000) munmap(&(0x7f00008b4000/0x3000)=nil, 0x3000) mlock(&(0x7f0000f25000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x97d, 0x8000, 0x0) madvise(&(0x7f00007f6000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f00009a9000/0x2000)=nil, 0x2000) mlock(&(0x7f00007be000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 09:46:32 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:46:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 09:46:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 09:46:32 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000061c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000006040)="2a12b5bb5684", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:32 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000525000/0x4000)=nil, 0x4000) mlock2(&(0x7f00007df000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f00004a2000/0x1000)=nil, 0x1000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ea0000/0x3000)=nil, 0x3000) munmap(&(0x7f00008b4000/0x3000)=nil, 0x3000) mlock(&(0x7f0000f25000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x97d, 0x8000, 0x0) madvise(&(0x7f00007f6000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f00009a9000/0x2000)=nil, 0x2000) mlock(&(0x7f00007be000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 09:46:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 09:46:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 09:46:32 executing program 7: r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x401870c8, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) 09:46:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x1b) 09:46:32 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) r1 = dup(r0) write$binfmt_script(r1, 0x0, 0x9d) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x6, 0x11, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 09:46:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001bc0)={{0x2, 0x0, @remote}, {0x0, @random="15c9b6ccb9d9"}, 0x68, {0x2, 0x0, @multicast1}, 'batadv_slave_0\x00'}) 09:46:32 executing program 6: io_uring_setup(0x5df4, &(0x7f0000000440)) 09:46:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x29, 0x19, 0x0, 0xd) 09:46:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) 09:46:32 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000003300)}, {&(0x7f0000003400)='(_', 0x2}, {0x0}, {&(0x7f0000003540)="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", 0x7fe}, {&(0x7f0000004540)}, {&(0x7f0000004700)}], 0x6, &(0x7f0000004a40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x8000}, 0x0) 09:46:32 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x28}}, 0x0) 09:46:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x6, 0x0, 0x0}) 09:46:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 09:46:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100005920f7ea7bf8a81c00000004000180"], 0x18}}, 0x0) 09:46:32 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:46:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101201, 0x0) writev(r0, &(0x7f0000005a80)=[{&(0x7f0000004700)="dcc89597e2a39ad6107bf7832c3fd8052f03df54e3f869b227361d0000f5bfcf52e81a4378ce49e1eb3569e0183146f164a4921b48d92003bfe9eb0a1e0a8b65a5711a260900e5672f478b4d1433da49", 0x50}], 0x1) 09:46:32 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:32 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x2d]}}}}]}) 09:46:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000540)=0xe1) [ 171.502110] tmpfs: Bad value for 'mpol' [ 171.504438] tmpfs: Bad value for 'mpol' [ 171.528983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.541208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.543599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.544450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.550286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.551766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.560584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.561293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.562208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.568860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.572436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.573195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.581573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.582282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.584556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.585244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.596494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.597199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.600438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.601132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.603651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.604752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.605502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.607469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 171.649941] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 171.650743] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 171.651318] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 171.651944] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:46:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000540)=0xe1) 09:46:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000006c00ff"], 0x14}], 0x1}, 0x0) 09:46:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x6, 0x0, 0x0}) 09:46:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 09:46:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') lseek(r0, 0x4, 0x0) 09:46:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101201, 0x0) writev(r0, &(0x7f0000005a80)=[{&(0x7f0000004700)="dcc89597e2a39ad6107bf7832c3fd8052f03df54e3f869b227361d0000f5bfcf52e81a4378ce49e1eb3569e0183146f164a4921b48d92003bfe9eb0a1e0a8b65a5711a260900e5672f478b4d1433da49", 0x50}], 0x1) [ 172.225488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.226585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.236527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.237313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.258098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.258967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.270514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.271313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 09:46:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x6, 0x0, 0x0}) 09:46:33 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000380)=ANY=[]) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) [ 172.278950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.284491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.285261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000540)=0xe1) 09:46:33 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086602, &(0x7f0000000000)=ANY=[@ANYBLOB="be"]) ftruncate(r0, 0x0) 09:46:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101201, 0x0) writev(r0, &(0x7f0000005a80)=[{&(0x7f0000004700)="dcc89597e2a39ad6107bf7832c3fd8052f03df54e3f869b227361d0000f5bfcf52e81a4378ce49e1eb3569e0183146f164a4921b48d92003bfe9eb0a1e0a8b65a5711a260900e5672f478b4d1433da49", 0x50}], 0x1) [ 172.302751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.308013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.317488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.318260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.323656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.324784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.333493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.334262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.337476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.338254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.345600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.346510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.353796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.354809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.356268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.361421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.371641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.382637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.392656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.404667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.411605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.420832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 09:46:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101201, 0x0) writev(r0, &(0x7f0000005a80)=[{&(0x7f0000004700)="dcc89597e2a39ad6107bf7832c3fd8052f03df54e3f869b227361d0000f5bfcf52e81a4378ce49e1eb3569e0183146f164a4921b48d92003bfe9eb0a1e0a8b65a5711a260900e5672f478b4d1433da49", 0x50}], 0x1) [ 172.439806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.474499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.476874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.478294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.486994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.500958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.505669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.508262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.513911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.522865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x6, 0x0, 0x0}) 09:46:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000540)=0xe1) 09:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/97, &(0x7f0000000040)=0x61) 09:46:33 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/icmp\x00') pread64(r0, &(0x7f0000000000)=""/107, 0x6b, 0x20) 09:46:33 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) 09:46:33 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:33 executing program 3: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r1 = dup(r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x1a, &(0x7f0000001680)=[{&(0x7f0000000580)=""/199, 0xc7}], 0x1) [ 172.695206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.698233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.699176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.706483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.707221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.723623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.724968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.729918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.731492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.734838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.742643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.743630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.751484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.754056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.754920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.756083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.762651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.763845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 09:46:34 executing program 1: io_setup(0x572, &(0x7f0000000140)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000000000)='x', 0x1}]) 09:46:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 09:46:34 executing program 5: symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$nfs4(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1100) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', &(0x7f0000000340), 0x0) [ 172.779591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.781649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.782713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.791311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.792223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.792972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.795600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.796282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.819973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.821074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.839722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.840836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.841847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.842943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.844057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.848423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.849083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.855240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.860927] random: crng reseeded on system resumption [ 172.864994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.865916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.869469] random: crng reseeded on system resumption [ 172.873533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.874201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.883042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.883732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.888463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.889123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.890469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 172.892263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 7: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 09:46:34 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') pread64(r0, &(0x7f0000000040)=""/45, 0x2d, 0x3) 09:46:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)=':^\t\x00d\x8c\x0fO\xb96=\x0f-@O\xe9\xf3\xd3\xf2i&\a\x19\xe2]H\v\xe8n\x8b\xb3\xd9\xe3\xd3J\x00\x00\x00\x00\x00\x00\x00\x7f \xf2\x90~f\x97{\xcf/*\x1a;X\x18\x18\x95\xd6k\x97\xc8\xc9C\xaf\xa4+g\xc3;\x9b\xd8\xc4\f\x80\xa0\xf3\rLh\x97\xafY\x95#\xc2\a\x93\xdbV-1\x0eG\xb4\xb2c\xc73x\xeb\xb3\x06\xda(Kl\x13\xf1X9*\x97\"C\xa3\xd2 \xe0!I&]\xcfl3\xfc\xef_\xd2m3\x1e\x06;\xa4\x184\xf9\x14b\xbb\xff\xc7D&\x93\xad\x9b\xd0\x8cA\xaf\x02\xde0\xd9\xf3\xae\xac\xbf\x83\xf6\xa9AQyX\r\r\xd7\xda{\xdf\xd2\xa0\xe29\xab\xd3\xc1L\x9b9\xadgK\x16\xbabke\xf2\x9cIT\x8f\x81\x91\xdaG\x7fj\x81oU\xf3{-\xde\x03\xa5\xc2\x96\xd2\x80\x10\x0e\'\xbe>\"(*\x98\x86\xfa\x93\xc7x\a\xa7\'\x0e\x9b\xed\xf7k&}\xda(\xd9\x06\a.\xc3R\xefSQ}8R\x16^[\xf1\x06\x88\xf2;\xb4s\xeb=U\'^\x84\xc6uJ\x8c:\x152\x01\xa8\xc0\x1a\xe9\x85j\x0e\xf4vj(j3\xf8\xb1\x86.\xa5P[pE\xbb\x19 aTQ\x97U%H\xf0\xcb_\xbb\x00\x98\x91\x0f)\x05\xab\xc1577;\x7f\x14\xb0n,I\x80\x95}\xdb\xb9M\x96\xa4\xb1\xfa\xe1\xb9^\xc5\xb0w\xe5\xdet=\xea\b\x87\xf3\x1f\xd5\xb9@\xa5\xd7\x84\x02\x83\xa3\x98ikP\xa1\xb4\xf0+\x18/\n\x98\xa0\x18)B\xa9\xf4\x05r', 0x0) ftruncate(r0, 0x4) ftruncate(r0, 0x0) 09:46:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009740)=[{{&(0x7f0000000ec0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000004e80)=[@hopopts_2292={{0x10, 0x29, 0x37}}], 0x18}}], 0x1, 0x0) 09:46:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80104592, &(0x7f0000000000)=[0x12a8, 0x80000]) 09:46:34 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 09:46:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) [ 173.015318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.021488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.022102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.024080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.032973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x0, 0x0) gettid() gettid() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0x0) epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000500), 0x0, 0x0) clone3(0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000600)) [ 173.036245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.036945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.047054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.047773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.051739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006840), 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3, 0x2) [ 173.052997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.053691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.055479] random: crng reseeded on system resumption [ 173.060156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.063097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.063722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.069544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.070205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.074538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.079441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.080045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.086451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.087113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.091457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.092057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 09:46:34 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) close(0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "002a8f", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "2c7af9", 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 09:46:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x0) [ 173.138025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.149673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.157446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.158212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 173.167976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.182850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x120) [ 173.205188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.215548] random: crng reseeded on system resumption [ 173.241112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.241895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.244944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.257897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.261125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x120) [ 173.265439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.266041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.272937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.280577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.297426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.299789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.304201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.304866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.306637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.307221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.310054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 173.316458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 09:46:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)={[{}, {@block={'block', 0x3d, 0x400}}, {@map_off}], [{@seclabel}]}) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x0) 09:46:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 09:46:34 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$addseals(r0, 0x403, 0x4808fad37bc57d73) 09:46:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x130005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:34 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x120) [ 173.418723] random: crng reseeded on system resumption [ 173.423932] loop0: detected capacity change from 0 to 184 09:46:34 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x120) 09:46:34 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x18}, @l2cap_cid_le_signaling={{0x14}, @l2cap_ecred_conn_req={{0x17, 0x7, 0x10}, {0x3, 0x1, 0x0, 0x3, [0x1, 0x401, 0x7, 0xfff]}}}}, 0x1d) 09:46:34 executing program 7: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 09:46:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)={[{}, {@block={'block', 0x3d, 0x400}}, {@map_off}], [{@seclabel}]}) 09:46:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x6b222100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:34 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}], 0x0, &(0x7f0000012c00)) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 09:46:34 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x0) 09:46:34 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140), 0x8) 09:46:34 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 09:46:34 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 173.674977] loop0: detected capacity change from 0 to 184 09:46:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 09:46:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x130005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:35 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "81c0a66f5500a95a5759e87ec74566c1b90b03cc27321517e5b9fb1653dd6332c800000100010000000000e62c006576853c56f049ef8b796b7f2c7d0e498b04"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 09:46:35 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/vmcoreinfo', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7) 09:46:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140), 0x8) 09:46:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x130005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x0) 09:46:35 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)={[{}, {@block={'block', 0x3d, 0x400}}, {@map_off}], [{@seclabel}]}) 09:46:35 executing program 3: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 09:46:35 executing program 7: perf_event_open(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 173.908772] loop0: detected capacity change from 0 to 184 09:46:35 executing program 3: syslog(0xa, 0x0, 0x0) 09:46:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000002980)) 09:46:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x130005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:35 executing program 6: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:46:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140), 0x8) 09:46:35 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000003040)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000840)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000811500000018000180140002"], 0x2c}}, 0x0) 09:46:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 09:46:35 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)={[{}, {@block={'block', 0x3d, 0x400}}, {@map_off}], [{@seclabel}]}) 09:46:35 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0x0) 09:46:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0xc0, 0x81) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0xfff}], 0x18) [ 174.173980] loop0: detected capacity change from 0 to 184 09:46:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x10000, 0x4) 09:46:36 executing program 2: fcntl$getflags(0xffffffffffffffff, 0x0) 09:46:36 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @remote}, 0x10) 09:46:36 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x5d}}}, 0x581e40) 09:46:36 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0x0) 09:46:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140), 0x8) 09:46:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448de, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 09:46:36 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:36 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0xa1041) [ 175.901079] Bluetooth: hci0: Opcode 0x0c20 failed: -4 09:46:37 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:37 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x1c, r1, 0x5, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:46:37 executing program 5: r0 = inotify_init1(0x0) syz_mount_image$nfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x108) 09:46:37 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0xce03, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 09:46:37 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0x0) 09:46:37 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x20000) 09:46:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f00000000c0)="9072", 0x2}], 0x1, &(0x7f0000000000)=[@ip_tos_u8={{0x18}}], 0x18}, 0x0) 09:46:37 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:37 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9e9) 09:46:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x88, 0xb, &(0x7f0000000040), 0x4) 09:46:37 executing program 7: move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:46:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000240)) 09:46:37 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9e9) 09:46:37 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:37 executing program 3: semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 09:46:37 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 09:46:37 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 09:46:37 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9e9) [ 176.365580] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 0 (only 16 groups) [ 176.369997] random: crng reseeded on system resumption [ 176.439407] random: crng reseeded on system resumption [ 176.441104] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 0 (only 16 groups) 09:46:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:38 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0x0) 09:46:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:46:38 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9e9) 09:46:38 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file1\x00') 09:46:38 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 09:46:38 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f00000000c0)=[{0x0, 0x2}, {&(0x7f0000000000)="12", 0x1}], 0x2, 0x0, 0x0) 09:46:38 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) [ 176.943029] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 0 (only 16 groups) 09:46:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3042, &(0x7f0000000100)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:46:38 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0109207, 0x0) 09:46:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005c40)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001380)="e8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001980)='7', 0x1}], 0x1}}], 0x3, 0xc001) [ 177.091617] Bluetooth: hci0: command 0x0c20 tx timeout 09:46:38 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 09:46:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) [ 177.137896] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 0 (only 16 groups) 09:46:38 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/213, 0xd5}, {&(0x7f0000000240)=""/38, 0x26}], 0x2) 09:46:39 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 09:46:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0109207, 0x0) 09:46:39 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3042, &(0x7f0000000100)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:46:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}}) 09:46:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 09:46:39 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 09:46:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c2882c3627f6ec42b47010044", 0x1f, 0x4e0}], 0x0, &(0x7f0000014100)) 09:46:39 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x530c, &(0x7f0000000380)={"bda9af4ed4fd7225ee6c0edc", 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, "e4953cc0", 0x0, "a79b854c", 0x0, 0x0, 0x9, "949741", "4362134d25565ed56ab93b6a4f4aefbe080e45fe462c67d867a194320222b7a6842b36a15782acb5901306af6e41"}, 0x0, 0x0, 0x0, 0x0}) [ 177.869703] EXT4-fs warning (device sda): verify_group_input:136: Cannot add at group 0 (only 16 groups) [ 177.965729] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 09:46:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0109207, 0x0) 09:46:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffff93}) 09:46:39 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3042, &(0x7f0000000100)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:46:39 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 178.119080] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:46:39 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 09:46:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0109207, 0x0) 09:46:39 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5303) 09:46:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:39 executing program 7: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6abf97171ce7c7b2, 0xffffffffffffffff, 0x10000000) 09:46:39 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 09:46:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffff93}) [ 178.292591] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:46:39 executing program 6: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) r1 = dup2(r0, r0) ftruncate(r1, 0x0) 09:46:39 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3042, &(0x7f0000000100)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:46:39 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:46:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x34, 0x0, "5f0ff3dfc1b46d4f2ec0af2a90c4070c240c3fc9241c1efa46f701a8568adfe089554b37ff13f44130f46be77a371aba510f8df96ddaa27c1d3390a7a1b7473a2d83f8bdac87725c57c008d351f1c968"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 09:46:39 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 09:46:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffff93}) 09:46:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:39 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 178.541015] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:46:39 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x4c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 09:46:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffff93}) 09:46:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000), 0x0) 09:46:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x49, 0x0, &(0x7f0000000140)) [ 178.691469] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:46:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc018930a, 0x0) 09:46:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x49, 0x0, &(0x7f0000000140)) 09:46:40 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000ac0)={0x7}, 0x7) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0x6, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 09:46:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:40 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x4b, &(0x7f0000000000), 0x4) 09:46:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x49, 0x0, &(0x7f0000000140)) 09:46:40 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 09:46:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:40 executing program 4: keyctl$join(0x1, 0x0) 09:46:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x49, 0x0, &(0x7f0000000140)) 09:46:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:46:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40002000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/10, &(0x7f00000000c0)=0xa) 09:46:40 executing program 5: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x4) 09:46:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() [ 179.798295] Bluetooth: hci4: ISO packet too small [ 179.799192] Bluetooth: hci4: ISO packet too small 09:46:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_robust_list(&(0x7f0000000100), 0x18) 09:46:41 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_robust_list(&(0x7f0000000100), 0x18) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:46:41 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r0, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 09:46:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_robust_list(&(0x7f0000000100), 0x18) 09:46:41 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="0e004000000000000000080000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:46:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() 09:46:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:46:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) set_robust_list(&(0x7f0000000100), 0x18) 09:46:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:46:41 executing program 1: syz_mount_image$ext4(&(0x7f00000003c0)='ext3\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@debug_want_extra_isize}]}) 09:46:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 09:46:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 180.444900] EXT4-fs: Invalid want_extra_isize 0 [ 180.452239] EXT4-fs: Invalid want_extra_isize 0 09:46:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 09:46:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 09:46:41 executing program 1: openat$hpet(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) 09:46:41 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 09:46:41 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) 09:46:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 09:46:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 09:46:41 executing program 6: r0 = add_key(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="d8", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)=@chain) 09:46:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001280)={&(0x7f0000000180), 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 09:46:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000002840)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000d80)="f13c8c6274d0fbaee8cdd3496645d85b95ec0866a12f688ba4e126b889a63bf74ab4338a6b225e4d5aee9218e98b8d79f955a4ad4541af5c3986d865d0d88528935748177258f846e60d049eda76278bf89d398f5668d51ef47f2fa9e28520d09128bc136195db36eb28603d6c525873735eb51058bc0eae07e42d919b73804ff914b51c39831900b774c9a54e40e297103cb73be48e336981071861be9d1cfda4203170b3da27033eb085716f2ff132d201d957c157db3b60c007e571ca968571dd0ce9e3f6f03d8d72bbf6982a22a5b184558b45b87e4b3c57414a5faac75d48edf4c43c4b0e8769ba143d35d081347b49", 0xf2}], 0x1, &(0x7f0000004e80)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000598a000000003801"], 0x150}}], 0x1, 0x408d0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000f00)=""/4096, 0x1000) 09:46:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000000)={0x0, 0x1}, 0x4) 09:46:42 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 09:46:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 09:46:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) close(r0) 09:46:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000f00)=""/4096, 0x1000) 09:46:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 09:46:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001280)={&(0x7f0000000180), 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) [ 180.881653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.882160] blk_print_req_error: 233 callbacks suppressed [ 180.882169] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.883563] buffer_io_error: 246 callbacks suppressed [ 180.883571] Buffer I/O error on dev sr0, logical block 0, async page read [ 180.895464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.895943] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.896683] Buffer I/O error on dev sr0, logical block 1, async page read [ 180.898993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.899479] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.900151] Buffer I/O error on dev sr0, logical block 2, async page read [ 180.912799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.913255] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.913955] Buffer I/O error on dev sr0, logical block 3, async page read 09:46:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000f00)=""/4096, 0x1000) [ 180.919511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.920091] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.920912] Buffer I/O error on dev sr0, logical block 4, async page read [ 180.927550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.928000] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.928817] Buffer I/O error on dev sr0, logical block 5, async page read [ 180.941610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.942078] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.942782] Buffer I/O error on dev sr0, logical block 6, async page read [ 180.966885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.968564] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.969212] Buffer I/O error on dev sr0, logical block 7, async page read [ 180.985674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.986160] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.986867] Buffer I/O error on dev sr0, logical block 0, async page read [ 180.997103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 180.997579] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.998244] Buffer I/O error on dev sr0, logical block 1, async page read [ 181.010202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.020528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.021090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.026501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.027066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.035080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.036425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.036982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.041459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.045953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.046839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.049455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.050010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.053621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.096983] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 181.098372] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 181.099405] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 181.100314] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:46:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001280)={&(0x7f0000000180), 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 09:46:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @broadcast}}, 0x0, 0x1fffffe, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}]}, 0x190) 09:46:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000f00)=""/4096, 0x1000) 09:46:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 09:46:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:42 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 09:46:42 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) [ 181.186687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.187927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.199870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="f4", 0x1}], 0x1) [ 181.218786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.229210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.253840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.271879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000001ec0), &(0x7f0000001f00)) [ 181.290026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.293184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.294696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.296035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.301688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.302955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.335836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.336438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.336995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.337796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.338800] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.355004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.367419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.373597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.388102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.393605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.406519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.410099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.410701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.416317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.418851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.426183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.446101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.451618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.464526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.465864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.468697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.482653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.486837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.492480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.493267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.505280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.507055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.509484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.510188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.515872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.521489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.523392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.524188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.526487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.527277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 09:46:42 executing program 6: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') 09:46:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001280)={&(0x7f0000000180), 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 09:46:42 executing program 3: io_setup(0x40, &(0x7f00000001c0)=0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) io_submit(r0, 0x3, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0, 0x0]) 09:46:42 executing program 1: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fork() syz_open_dev$loop(&(0x7f0000007e80), 0x4, 0x8042) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007f00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getuid() 09:46:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000001ec0), &(0x7f0000001f00)) 09:46:42 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000001ec0), &(0x7f0000001f00)) 09:46:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) [ 181.676454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.693728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.694732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.695303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.700579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.701149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.710787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.711388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 09:46:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 181.733601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.734202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.734976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.740090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.740926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 181.746652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.747406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.757116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.772206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x4]) [ 181.787084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.790544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.791136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.795466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.796059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.801804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.805428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.805999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.812638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.813272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.814153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. [ 181.817571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.818148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000001ec0), &(0x7f0000001f00)) [ 181.825752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.825889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.826015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.826144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.826274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.826570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.826729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:46:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 09:46:43 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:43 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) [ 181.830175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.830311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.832054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.832190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.835811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.835944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.912435] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. [ 181.951365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.953453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.956551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.957126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.963489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.964077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.969640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.970218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.981479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.982088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.986162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.986772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.988484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.989053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.997283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.997893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.003607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.006393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.008550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.009117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.011430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.011986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.015705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.016319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:46:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:46:43 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 09:46:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) fork() 09:46:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 09:46:43 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) 09:46:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) [ 182.097914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.101955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.104797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.105385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 182.109234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.114284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.115714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.116277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.120384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.122083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.125166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.126155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.127639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.128239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.130607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.136569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.137456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.141072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.142264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.146881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.148970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) [ 182.153650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.154244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.156123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.158687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.159273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 09:46:43 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) 09:46:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:46:43 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000180)=0x3, 0x7, 0x0) 09:46:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) [ 182.636556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.638713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:46:43 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000020002000b"], 0x0) 09:46:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:46:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 09:46:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:46:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f00000001c0)) 09:46:43 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xc000, 0x0) faccessat2(r0, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) 09:46:43 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000100)={0x0, 0x0}, 0x10) 09:46:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a00340002020202020200000a000600080211000000000008003500000000a1"], 0x3c}}, 0x0) 09:46:44 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:46:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 09:46:44 executing program 3: syslog(0x3, &(0x7f0000000080)=""/40, 0x28) 09:46:44 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x300) 09:46:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 09:46:44 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 09:46:44 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0c00060001"], 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), r1) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400), r1) 09:46:44 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(0x0, 0x4, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={r0, r1+60000000}) futex(&(0x7f00000000c0), 0x9, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x2) futex(&(0x7f0000000180)=0x1, 0x8, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x2, 0x1) syz_emit_vhci(&(0x7f0000001680)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0xa1, 0x2}, {0x1000}}}}, 0xf) 09:46:44 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) [ 183.065031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.078165] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:46:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="fd43", 0x2}], 0x1}}, {{&(0x7f0000001540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 09:46:44 executing program 3: symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 09:46:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 09:46:44 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="ad", 0x1}], 0x1, 0x2) 09:46:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="fd43", 0x2}], 0x1}}, {{&(0x7f0000001540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 09:46:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="fd43", 0x2}], 0x1}}, {{&(0x7f0000001540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 09:46:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:46:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 09:46:44 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) [ 183.353134] audit: type=1326 audit(1752486404.638:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6746 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f897b17cb19 code=0x0 09:46:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x7, 0x4) 09:46:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)="fd43", 0x2}], 0x1}}, {{&(0x7f0000001540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) [ 183.385964] pci 0000:00:02.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem 09:46:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:44 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:44 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 09:46:44 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "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"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:44 executing program 3: r0 = fsopen(&(0x7f0000000040)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='hugetlbfs\x00', &(0x7f0000000080)='%^+\x00', 0x0) close(r0) 09:46:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:44 executing program 2: clock_gettime(0x4, &(0x7f0000000000)) 09:46:44 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 09:46:44 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:44 executing program 3: r0 = fsopen(&(0x7f0000000040)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='hugetlbfs\x00', &(0x7f0000000080)='%^+\x00', 0x0) close(r0) 09:46:44 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 09:46:45 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:45 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:45 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 09:46:45 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) 09:46:45 executing program 3: r0 = fsopen(&(0x7f0000000040)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='hugetlbfs\x00', &(0x7f0000000080)='%^+\x00', 0x0) close(r0) 09:46:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r1, &(0x7f0000000100), 0xffffffffffffffb1, 0x0) 09:46:45 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:45 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "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"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:45 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:45 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "35a13a5e937841949ba49ffc2d29fa7eca1db3e156a2cfc3a538bf821fb1d5a071ae211f3e6156ffca2d6b89b2092211fe2c3d3436eaa8f6a5f6d23bc1be91f1ee5ca0f1c0ed4e6d59f456dbfb3a922d34e84439a469f203161ac1d420cfe1ffffffffffffff4a0b636317ff2c6c90d879d32dc1b6d33722539ebd71cb313901e095ef39d0c81efd9853858844644d4334a4c8ec5938818276f1b151e6f2448400be15981e4cac401dcefb87cd129617fe57cc5976fa7620c5a1830a5c928d5eefdac8c0d98180df04dcbd729a794511dff7ffffffe602f960c060190b9d8a8f2656ae58561d9c05f11ed5b14feebdb11d9d7b9c2420eefbcd3b4fc92b86d71de41d7e656b516f2caff0"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:45 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x6e) 09:46:45 executing program 3: r0 = fsopen(&(0x7f0000000040)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='hugetlbfs\x00', &(0x7f0000000080)='%^+\x00', 0x0) close(r0) 09:46:45 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x0, 0x0) 09:46:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 09:46:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x5865, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 09:46:45 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1480000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) 09:46:45 executing program 0: move_mount(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x52) [ 184.394426] Unsupported ieee802154 address type: 0 [ 184.401775] Unsupported ieee802154 address type: 0 09:46:46 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "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"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:46 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') lseek(r0, 0x10000, 0x0) 09:46:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 09:46:46 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) tee(r0, 0xffffffffffffffff, 0x7626, 0x0) 09:46:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000040)={@private2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) 09:46:46 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1480000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) 09:46:46 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "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"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x68e146a1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) [ 185.026054] Unsupported ieee802154 address type: 0 09:46:46 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0xfff}) 09:46:46 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1480000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) 09:46:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 09:46:46 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) close(r0) 09:46:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x14, 0x3a, 0xffffffffffffffff, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 09:46:46 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', 0x0}) r0 = gettid() waitid(0x2, r0, &(0x7f0000000400), 0x2, &(0x7f0000000480)) 09:46:46 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000300), 0x4) 09:46:46 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1480000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) [ 185.282755] Unsupported ieee802154 address type: 0 09:46:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 09:46:47 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) 09:46:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x40, 0x0, 0x0) 09:46:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @dev, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev, @loopback, @private, @loopback]}, @cipso={0x86, 0xe, 0x0, [{0x0, 0x5, "36dfce"}, {0x0, 0x3, 'y'}]}]}}}}}}}, 0x0) 09:46:47 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x2}) 09:46:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@FILEID_INO32_GEN={0x8, 0x1, {0x6, 0x7}}, 0x0) 09:46:47 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "35a13a5e937841949ba49ffc2d29fa7eca1db3e156a2cfc3a538bf821fb1d5a071ae211f3e6156ffca2d6b89b2092211fe2c3d3436eaa8f6a5f6d23bc1be91f1ee5ca0f1c0ed4e6d59f456dbfb3a922d34e84439a469f203161ac1d420cfe1ffffffffffffff4a0b636317ff2c6c90d879d32dc1b6d33722539ebd71cb313901e095ef39d0c81efd9853858844644d4334a4c8ec5938818276f1b151e6f2448400be15981e4cac401dcefb87cd129617fe57cc5976fa7620c5a1830a5c928d5eefdac8c0d98180df04dcbd729a794511dff7ffffffe602f960c060190b9d8a8f2656ae58561d9c05f11ed5b14feebdb11d9d7b9c2420eefbcd3b4fc92b86d71de41d7e656b516f2caff0"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:46:47 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0/../file0', [], 0xa, "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"}, 0xffffffd5) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x5) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 186.060266] Unsupported ieee802154 address type: 0 09:46:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 09:46:47 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:46:47 executing program 0: futex(0x0, 0x103, 0x0, 0x0, 0x0, 0x0) 09:46:47 executing program 1: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000140), 0x0) 09:46:47 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) open_by_handle_at(r1, &(0x7f0000000340)=@FILEID_NILFS_WITH_PARENT={0x20}, 0x400) 09:46:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x1, @write_sc_support={{0xc7a, 0x1}}}, 0x5) 09:46:47 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x2}) 09:46:48 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 09:46:48 executing program 2: openat$hpet(0xffffffffffffff9c, &(0x7f0000002080), 0x801, 0x0) 09:46:48 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 09:46:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 09:46:48 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 09:46:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:46:48 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x2}) 09:46:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) iopl(0x3) 09:46:48 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x40003, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x16, @multicast1, 0x4e21, 0x0, 'nq\x00', 0x21, 0x8ea, 0x73}, 0x2c) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:46:48 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000010f00)) 09:46:48 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb}}}, 0x10040) 09:46:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:46:48 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1, 0x2}) 09:46:48 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000a40)={0x7}, 0x7) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104c26, 0x0) 09:46:48 executing program 1: r0 = creat(&(0x7f00000003c0)='./cgroup/pids.max\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./cgroup/pids.max\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 09:46:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) [ 187.109552] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. [ 187.129905] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. 09:46:48 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:46:48 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:46:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x80000001}], 0x818083, &(0x7f0000014d00)) 09:46:48 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file1\x00') 09:46:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 09:46:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='--}$((\\)\x00') 09:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000380)) 09:46:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) [ 187.311894] loop6: detected capacity change from 0 to 264192 [ 187.381971] loop6: detected capacity change from 0 to 264192 09:46:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x0, 0x0) 09:46:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) 09:46:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 09:46:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x30}}, 0x0) 09:46:48 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x80081280, &(0x7f0000000080)={@lba, 0x0, 0x0, 0x0}) 09:46:48 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/5) 09:46:48 executing program 4: r0 = gettid() ioprio_set$pid(0x1, r0, 0x4004) 09:46:48 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) 09:46:48 executing program 2: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:46:48 executing program 1: capset(0x0, 0x0) 09:46:48 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:46:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000580)={@empty, @dev={0xac, 0x14, 0x14, 0xff}}, 0xc) 09:46:48 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 09:46:48 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0xe4010102}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 09:46:48 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x9) 09:46:48 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/5) 09:46:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) 09:46:48 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}, 0x0) 09:46:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b40, &(0x7f0000000080)={0x0, 0x0}) 09:46:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:46:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x801) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 09:46:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) 09:46:49 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/5) 09:46:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000080)=""/44, 0x2c) getdents(r0, &(0x7f00000000c0)=""/109, 0x6d) 09:46:49 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:46:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x288000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 09:46:49 executing program 0: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) move_pages(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000000/0x2000)=nil], 0x0, 0x0, 0x0) 09:46:49 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1d19"], 0x20) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_voice_setting={{0x3}, {0x81, 0xfff}}}}, 0x9) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x4, 0xc9, "5c2387b3abf58f4f"}}}, 0xe) 09:46:49 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="340000002a00f9ffff7f0000000000000c00000001"], 0x34}], 0x1}, 0x0) [ 187.921579] Bluetooth: hci2: Unable to find connection with handle 0x0000 [ 187.933715] Bluetooth: hci2: Unable to find connection with handle 0x0000 09:46:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, r0) 09:46:49 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/5) 09:46:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:49 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:46:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x288000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 09:46:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:46:49 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1d19"], 0x20) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_voice_setting={{0x3}, {0x81, 0xfff}}}}, 0x9) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x4, 0xc9, "5c2387b3abf58f4f"}}}, 0xe) 09:46:49 executing program 5: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x0) epoll_pwait2(r0, &(0x7f0000000ac0)=[{}], 0x1, &(0x7f0000000b00), &(0x7f0000000b40)={[0x71c]}, 0x8) [ 187.988488] Bluetooth: hci2: Unable to find connection with handle 0x0000 [ 188.802496] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 188.805537] Bluetooth: hci0: Opcode 0x0c03 failed: -4 09:46:50 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1d19"], 0x20) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_voice_setting={{0x3}, {0x81, 0xfff}}}}, 0x9) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x4, 0xc9, "5c2387b3abf58f4f"}}}, 0xe) 09:46:50 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:46:50 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) timerfd_gettime(r1, &(0x7f0000000000)) 09:46:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:46:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x288000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 09:46:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 09:46:50 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:50 executing program 6: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @source_quench={0x2a, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}}}, 0x0) 09:46:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x288000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 09:46:50 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) [ 188.906988] Bluetooth: hci2: Unable to find connection with handle 0x0000 09:46:50 executing program 1: kexec_load(0x0, 0x10, &(0x7f0000000040)=[{0x0}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 09:46:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:46:50 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1d19"], 0x20) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_voice_setting={{0x3}, {0x81, 0xfff}}}}, 0x9) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x4, 0xc9, "5c2387b3abf58f4f"}}}, 0xe) 09:46:50 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 09:46:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001", 0x1b, 0x4800}], 0x0, &(0x7f0000014a00)) 09:46:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) fcntl$notify(r1, 0x402, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) [ 189.060289] loop4: detected capacity change from 0 to 4096 [ 189.063218] Bluetooth: hci2: Unable to find connection with handle 0x0000 [ 189.083591] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 189.089220] EXT4-fs (loop4): mount failed [ 189.114804] loop4: detected capacity change from 0 to 4096 [ 189.143263] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 189.153577] EXT4-fs (loop4): mount failed 09:46:50 executing program 2: prctl$PR_SET_MM(0x26, 0x1, &(0x7f0000ffd000/0x3000)=nil) 09:46:50 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000017c0)=ANY=[], &(0x7f00000018c0)=0x28) 09:46:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 189.778104] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 189.783713] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 190.069867] kexec: Could not allocate control_code_buffer 09:46:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:51 executing program 6: r0 = syz_io_uring_setup(0x3a2d, &(0x7f0000000480), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300), 0x0) 09:46:51 executing program 0: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)) 09:46:51 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@msf, 0x1, 0x21, &(0x7f0000000040)=""/33}) setpriority(0x0, 0x0, 0x0) 09:46:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) fcntl$notify(r1, 0x402, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:51 executing program 1: kexec_load(0x0, 0x10, &(0x7f0000000040)=[{0x0}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 09:46:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001", 0x1b, 0x4800}], 0x0, &(0x7f0000014a00)) [ 190.153584] loop4: detected capacity change from 0 to 4096 [ 190.173151] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 190.181304] cdrom: dropping to single frame dma [ 190.186007] EXT4-fs (loop4): mount failed 09:46:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) fcntl$notify(r1, 0x402, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:51 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2a, 0x0, &(0x7f0000000240)) 09:46:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 09:46:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) fcntl$notify(r1, 0x402, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001", 0x1b, 0x4800}], 0x0, &(0x7f0000014a00)) 09:46:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@msf, 0x1, 0x21, &(0x7f0000000040)=""/33}) setpriority(0x0, 0x0, 0x0) [ 190.381899] loop4: detected capacity change from 0 to 4096 [ 190.399643] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 190.405419] EXT4-fs (loop4): mount failed [ 190.821939] syz-executor.1: page allocation failure: order:0, mode:0x10cc0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null),cpuset=/,mems_allowed=0 [ 190.823780] CPU: 0 UID: 0 PID: 7119 Comm: syz-executor.1 Not tainted 6.16.0-rc6-next-20250714 #1 PREEMPT(voluntary) [ 190.823806] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 190.823818] Call Trace: [ 190.823824] [ 190.823832] dump_stack_lvl+0xfa/0x120 [ 190.823866] warn_alloc+0x211/0x360 [ 190.823896] ? __pfx_warn_alloc+0x10/0x10 [ 190.823930] ? __pfx___alloc_pages_direct_compact+0x10/0x10 [ 190.823965] __alloc_frozen_pages_noprof+0x1274/0x1f10 [ 190.823994] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 190.824030] ? irqentry_exit+0x3b/0x90 [ 190.824057] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 190.824091] ? policy_nodemask+0x60/0x4e0 [ 190.824117] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 190.824147] ? write_comp_data+0x46/0xa0 [ 190.824169] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 190.824192] ? policy_nodemask+0xeb/0x4e0 [ 190.824218] alloc_pages_mpol+0xed/0x340 [ 190.824247] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 190.824279] alloc_pages_noprof+0xa1/0x380 [ 190.824305] kimage_alloc_pages+0x71/0x240 [ 190.824340] kimage_alloc_control_pages+0x18f/0x970 [ 190.824372] ? __pfx_kimage_alloc_control_pages+0x10/0x10 [ 190.824406] do_kexec_load+0x41c/0x8b0 [ 190.824434] ? __pfx_do_kexec_load+0x10/0x10 [ 190.824463] ? _copy_from_user+0x5b/0xd0 [ 190.824493] __x64_sys_kexec_load+0x1c6/0x230 [ 190.824523] do_syscall_64+0xbf/0x360 [ 190.824553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.824573] RIP: 0033:0x7f24eeee9b19 [ 190.824589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 190.824606] RSP: 002b:00007f24ec45f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 190.824624] RAX: ffffffffffffffda RBX: 00007f24eeffcf60 RCX: 00007f24eeee9b19 [ 190.824637] RDX: 0000000020000040 RSI: 0000000000000010 RDI: 0000000000000000 [ 190.824648] RBP: 00007f24eef43f6d R08: 0000000000000000 R09: 0000000000000000 [ 190.824660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 190.824671] R13: 00007ffece00c05f R14: 00007f24ec45f300 R15: 0000000000022000 [ 190.824695] [ 190.850015] Mem-Info: [ 190.850365] active_anon:55 inactive_anon:34165 isolated_anon:252 [ 190.850365] active_file:9291 inactive_file:29238 isolated_file:137 [ 190.850365] unevictable:0 dirty:116 writeback:0 [ 190.850365] slab_reclaimable:5544 slab_unreclaimable:52883 [ 190.850365] mapped:80850 shmem:112 pagetables:2259 [ 190.850365] sec_pagetables:0 bounce:0 [ 190.850365] kernel_misc_reclaimable:0 [ 190.850365] free:5744 free_pcp:81 free_cma:0 [ 190.855028] Node 0 active_anon:220kB inactive_anon:136660kB active_file:37164kB inactive_file:116952kB unevictable:0kB isolated(anon):1008kB isolated(file):548kB mapped:323400kB dirty:464kB writeback:0kB shmem:448kB kernel_stack:5824kB pagetables:9036kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 190.858242] Node 0 DMA free:6448kB boost:0kB min:44kB low:56kB high:68kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 190.861571] lowmem_reserve[]: 0 1601 1601 1601 [ 190.862174] Node 0 DMA32 free:18376kB boost:12484kB min:17560kB low:19184kB high:20808kB reserved_highatomic:0KB free_highatomic:0KB active_anon:220kB inactive_anon:137668kB active_file:37416kB inactive_file:117120kB unevictable:0kB writepending:464kB present:2080640kB managed:1639692kB mlocked:0kB bounce:0kB free_pcp:80kB local_pcp:0kB free_cma:0kB [ 190.865864] lowmem_reserve[]: 0 0 0 0 [ 190.866394] Node 0 DMA: 1*4kB (U) 0*8kB 1*16kB (U) 1*32kB (U) 0*64kB 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6452kB [ 190.868090] Node 0 DMA32: 65*4kB (UM) 161*8kB (UM) 156*16kB (ME) 103*32kB (UME) 57*64kB (UME) 17*128kB (M) 9*256kB (UM) 1*512kB (M) 2*1024kB (UM) 0*2048kB 0*4096kB = 18028kB [ 190.870139] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 190.871201] 15525 total pagecache pages [ 190.871712] 0 pages in swap cache [ 190.872139] Free swap = 0kB [ 190.872557] Total swap = 0kB [ 190.872940] 524158 pages RAM [ 190.873316] 0 pages HighMem/MovableOnly [ 190.873826] 110395 pages reserved [ 190.952192] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 190.954693] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 191.036185] kexec: Could not allocate control_code_buffer 09:46:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 09:46:52 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000380)=""/200, &(0x7f0000000100)=0xc8) 09:46:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000e1f4655fe1f4655fe1f4655f00000000000001", 0x1b, 0x4800}], 0x0, &(0x7f0000014a00)) 09:46:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@msf, 0x1, 0x21, &(0x7f0000000040)=""/33}) setpriority(0x0, 0x0, 0x0) 09:46:52 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:52 executing program 1: kexec_load(0x0, 0x10, &(0x7f0000000040)=[{0x0}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 09:46:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) [ 191.083271] loop4: detected capacity change from 0 to 4096 [ 191.099774] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 191.115961] EXT4-fs (loop4): mount failed 09:46:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 09:46:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000380)=""/200, &(0x7f0000000100)=0xc8) 09:46:52 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:52 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@msf, 0x1, 0x21, &(0x7f0000000040)=""/33}) setpriority(0x0, 0x0, 0x0) 09:46:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000380)=""/200, &(0x7f0000000100)=0xc8) 09:46:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 09:46:52 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) 09:46:52 executing program 2: prctl$PR_MCE_KILL_GET(0x22) 09:46:52 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x9, 0x0, 0x0, &(0x7f00000009c0)) 09:46:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) [ 191.912963] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 191.917486] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 192.110140] kexec: Could not allocate control_code_buffer 09:46:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000380)=""/200, &(0x7f0000000100)=0xc8) 09:46:53 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x5}, 0x0) 09:46:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="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"}) 09:46:53 executing program 1: kexec_load(0x0, 0x10, &(0x7f0000000040)=[{0x0}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 09:46:53 executing program 7: keyctl$unlink(0x9, 0x0, 0xffffffffffffffff) 09:46:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_virtio(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, &(0x7f0000000580)) 09:46:53 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x2301, 0x0) 09:46:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) [ 192.158264] loop0: detected capacity change from 0 to 184 [ 192.172791] random: crng reseeded on system resumption [ 192.182767] random: crng reseeded on system resumption 09:46:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_virtio(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, &(0x7f0000000580)) 09:46:53 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000240)) 09:46:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="6dbe818cbc02b08f1ba69f066dcf122dc33ea1c2f335313b9a453322d008fc0d106bd80852f6b7d87dc4d26a550005a4f4e86034fc7dbba05997a7cb499a3dfff0babc386cd33dd9fb7d9e63cd25338904226d41b56f0b0e200b618fbb347db7976f8c759b491efdf2589ecc9adbe3365fe52f3cf675a31f1705db9cfd218bd56acae4062f7ee0785edcc96c533db4b50ca5f22e97059ba370c507db230776d8af418d4437cf15252134b5214fcce248a51851e47bcf162b008ebe86a2dcfbae880840ec1de67ca74601734fd1d5016bc476def7dcb2c4e2291f2458d9907b6b70fff09903ba110908713044492b7f59f24905c71c9c30b72085dc817dd9a293cadbff2b15d49ec18ec295f6f6a506f93a2ff62055a4bd654e7f7eb971f0f2ff76ec7eff561da4819417fe91c26163cc39d9dc9240a32ac46433bf923b0e5a8e2a4c031289d4d688b4297dd8a0dd199bcc0959b5146eec44d5757b6d8c91f132b3111bff7140a68479092bed7ae4ae7ef723114797ef5e00dc11ab47daee1038a9cce5db92c1ee5c20ec5ebd18119d5454aac2734f5a2e0cc3f2630bf28378cc0883d9c1557fbd6704627cfc5eb0f1c36410055df5e9c0e5848d94c187ef79416b07e8a721c8d9698737ac6a135aeff59b0ec8497b3c9f62fc35704356899084dcda3dcfc8398bcef7f4f5f124f1b4ab3ad94fa20385c39bc8c00171fdc9e27389fcded71500130839766a29ddc1ee0273f5c3abaea434cc984c125bb171f4db7ff9e7631c02dfb71fe2ba5e02f17b232892b56fc3a52c7c102f521eecd7ffcef3f4f5b8d71a281c5793d3b73f65e4dff4543d9bf4c6a874aa9405580211ca865a4e9515b8c5fe07ea747ce93c9fbeb47055d30f34a37b40c9ad2bfbf577f1bee9cf2b633e4ec8dbc5ae7c0048e09304210900e2594d6248f4c7b7a75856118d0e10e22e468d342a8a62553030260d7cee76c58f31608ddd7366f13730dc678933f186a1a614e6b23d22592f9d6a26d9279a43df1dc5e7f06f63d3a98b9e305abf7f15f8c85bb5fe3fc6a2c4800a3e9c2acf09d5d463ddfc93ffcf19f89bc963ecc81d877118abe5d07de1513ee012878bdbe05aa62b2c1396f8fc0c05d870770ab3e1e0922b4b7bcd0b9be331b3ddb8525ef1c316e1e508d6433b94ee7e5deb22192cb829d5ae34ee41749c496b31f217f9bb125508d148a233145191e2f8aebaf480537093873736408bfbfd080a04b6516febb9752a4c86692eeed92f9e35a1ef552a2cd8241057c83fee5d59432b97c5626c0768132c0f8440b70fa26fbd50241c8ab630d61671719f578472f2dd9667c6f79d32d109a005cfe2c12258c18d0a7536cfd7e507e79e536c1bdf5a5eac44391d900414c2c4e96a341eada3cfa50d76d6a00b2107dccd21ecba28f3840482f26552f76878f0a2d19447f8d747"}) 09:46:53 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 09:46:53 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.299440] loop0: detected capacity change from 0 to 184 09:46:53 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="e779444ea81b95da02adbda20206a97d315094a433039b8c", 0xfffffded}], 0x1, 0x0, 0x0, 0xa) [ 192.910757] kexec: Could not allocate control_code_buffer 09:46:54 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000240)) 09:46:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000040)) 09:46:54 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_virtio(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, &(0x7f0000000580)) 09:46:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, &(0x7f00000000c0)=""/86, 0x56, 0x9) 09:46:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:54 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="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"}) 09:46:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000006900ff"], 0x14}], 0x1}, 0x0) 09:46:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) [ 192.989999] loop0: detected capacity change from 0 to 184 09:46:54 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000240)) 09:46:54 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="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"}) 09:46:54 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) statx(r0, 0x0, 0x1000, 0x6000, &(0x7f0000000240)) 09:46:54 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMVOLREAD(r0, 0x5313, &(0x7f0000000080)) 09:46:54 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000240)) 09:46:54 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_virtio(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20, &(0x7f0000000580)) [ 193.176157] loop0: detected capacity change from 0 to 184 09:46:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 09:46:54 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_expedited', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/191, 0xbf) 09:46:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x20002, @local}, 0x1c) 09:46:54 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x290000}, 0x18) 09:46:54 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:46:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) [ 193.340519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.341001] blk_print_req_error: 153 callbacks suppressed [ 193.341010] I/O error, dev sr0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.342154] buffer_io_error: 166 callbacks suppressed [ 193.342161] Buffer I/O error on dev sr0, logical block 16, async page read [ 193.354212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.354714] I/O error, dev sr0, sector 17 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.355516] Buffer I/O error on dev sr0, logical block 17, async page read [ 193.377307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.377791] I/O error, dev sr0, sector 18 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.378707] Buffer I/O error on dev sr0, logical block 18, async page read 09:46:54 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x41412, 0x0) 09:46:54 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000240)="06d5", 0x2}], 0x1, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x28}}], 0x2, 0x0) 09:46:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:46:54 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000015080)=[{0x0, 0x0, 0x420}], 0x0, 0x0) [ 193.405897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.406605] I/O error, dev sr0, sector 19 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.407304] Buffer I/O error on dev sr0, logical block 19, async page read [ 193.425436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.425885] I/O error, dev sr0, sector 20 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.426541] Buffer I/O error on dev sr0, logical block 20, async page read [ 193.446468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.446926] I/O error, dev sr0, sector 21 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.447905] Buffer I/O error on dev sr0, logical block 21, async page read [ 193.469431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.469862] I/O error, dev sr0, sector 22 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.470489] Buffer I/O error on dev sr0, logical block 22, async page read [ 193.483024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.483481] I/O error, dev sr0, sector 23 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.484102] Buffer I/O error on dev sr0, logical block 23, async page read 09:46:54 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 09:46:54 executing program 7: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/149) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) r2 = getpgid(0x0) r3 = fork() kcmp(r3, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:46:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:46:54 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) [ 193.535729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.536214] I/O error, dev sr0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.537050] Buffer I/O error on dev sr0, logical block 16, async page read [ 193.541433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.541895] I/O error, dev sr0, sector 17 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 193.542610] Buffer I/O error on dev sr0, logical block 17, async page read [ 193.558425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:54 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) [ 193.567440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.568001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.574834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.580687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.583539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.584194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.595562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.599196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.601456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.603566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.604123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.609176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.611297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:46:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:46:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@initdev, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000005640)=0xe8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r8, r6) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000005680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r9, 0x40505330, &(0x7f0000000380)) clone3(&(0x7f0000005880)={0x61020100, &(0x7f00000056c0), &(0x7f0000005700), &(0x7f0000005740), {0x34}, &(0x7f0000005780)=""/85, 0x55, &(0x7f0000005800)=""/32, &(0x7f0000005840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r2}}, 0x58) 09:46:55 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='D', 0x1}], 0x1, 0x3, 0x0) 09:46:55 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:46:55 executing program 7: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/149) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) r2 = getpgid(0x0) r3 = fork() kcmp(r3, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 09:46:55 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 09:46:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) [ 193.920519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.922302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.922901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.925772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.926559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.934454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:55 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, &(0x7f00000000c0)) [ 193.935275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.942374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.943015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.947447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.951511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.952078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.953804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.954391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.959285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.963534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.968356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.970075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.979631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.983163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:55 executing program 7: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/149) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) r2 = getpgid(0x0) r3 = fork() kcmp(r3, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 193.992538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.993183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.996445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.997510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 193.999780] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:46:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:46:55 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:46:55 executing program 1: r0 = syz_io_uring_setup(0x6561, &(0x7f0000000400), &(0x7f0000fea000/0x13000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xe, 0x0, 0x0) 09:46:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) 09:46:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 09:46:55 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:46:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000640)={@multicast2, @local}, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0xe0000002, @local}, 0x8) 09:46:55 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') close(r1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000001800)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 09:46:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x6) [ 194.125886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:55 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) [ 194.132115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.136438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.137007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:55 executing program 7: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0x4) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/149) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) r2 = getpgid(0x0) r3 = fork() kcmp(r3, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 194.150115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.150731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.156531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.157109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.162553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.163131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.166316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.166925] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.172449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.174002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.178324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.180074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.180748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x1300) [ 194.187734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.191056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.191661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.198488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.199065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.202016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 194.202968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:46:56 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 09:46:56 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:46:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x6) 09:46:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x0, 0x3c, 0x0, @local, @local}}}}, 0x0) 09:46:56 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffff}}) 09:46:56 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:46:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x0) 09:46:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) 09:46:56 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) [ 195.133148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.139471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.140119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.147258] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.147935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.152935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.160435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.161071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.168841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.169528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.173666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.174314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.179456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.181249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.189741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.196503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:56 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @dccp={{0xc, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @private=0xa010101, {[@timestamp_prespec={0x44, 0x1c, 0x13, 0x3, 0x0, [{@loopback}, {@broadcast, 0xe000}, {@broadcast}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00W', 0x0, "944856"}}}}}}, 0x0) 09:46:56 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x36eea6920aeca5b1) 09:46:56 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:46:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x4b, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:46:56 executing program 2: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}, {0x2, 0xc9}}}, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x38}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 09:46:56 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setpipe(r0, 0x407, 0x0) 09:46:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x6) 09:46:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x3d4) [ 195.331927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.332988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.334153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.336387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.337067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.338182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.339030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.340161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.341486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.342153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.343251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.344508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.345134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.346125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.347203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.348139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.349032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.349997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.351099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.351966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.353045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.354117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.355203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 195.356309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:46:56 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) 09:46:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001640)={0x18, 0x12, 0xffffffffffffffff, 0x0, 0x0, "", [@nested={0x7}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) [ 195.391580] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 195.393139] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 195.393791] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 195.394423] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:46:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)) fcntl$setstatus(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8953, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) fchown(r0, 0x0, 0x0) 09:46:56 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc9, 0x8}]}}}, 0x8) 09:46:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x6) 09:46:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x104, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0xc7, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @random=0x2da, 0x1, @void, @void, @void, @void, @void, @val={0x5, 0x9d, {0x0, 0x8b, 0xff, "f18605c6c2784e492ff60cde22a9be66409721a2119d85093dd07c2cc2e7ed483ef593b2a04123774a9f5a0b1acb2b121be5138fa8712771314633542349ee35a43242bff06c2f1796a9c96410cd0370ee21569fd2d756e3230b688ceedb0dddf049b381c57499419c6e3c74646d7cfe740b2ad6f5586de706c00db5d8c82934989404777266d9c86cf43713209c4cded57afc493c71a2991a26"}}, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x1f}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x104}}, 0x0) 09:46:56 executing program 2: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}, {0x2, 0xc9}}}, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x38}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 09:46:56 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:46:56 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x7, 0x1, 'queue0\x00', 0x3ff}) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:56 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc9, 0x8}]}}}, 0x8) 09:46:56 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:46:56 executing program 3: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 09:46:56 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x7, 0x1, 'queue0\x00', 0x3ff}) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:56 executing program 2: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}, {0x2, 0xc9}}}, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x38}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 09:46:56 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc9, 0x8}]}}}, 0x8) 09:46:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000049c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="f1", 0x1}], 0x1}}], 0x1, 0x8810) 09:46:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 09:46:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100005920f7ea7bf8a81b00000004000180"], 0x18}}, 0x0) 09:46:56 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fork() ptrace(0x10, r0) 09:46:56 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:46:56 executing program 3: futex(&(0x7f0000000040), 0x5, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x1, 0x0) 09:46:56 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc9, 0x8}]}}}, 0x8) 09:46:56 executing program 2: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}, {0x2, 0xc9}}}, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x38}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 09:46:56 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x7, 0x1, 'queue0\x00', 0x3ff}) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="fb5e002128837929b1a50080af602127732e0836062d136d08602cad", 0x1c}], 0x1) 09:46:57 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000)=ANY=[], 0xfffffdef) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 09:46:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}}, 0x0) 09:46:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:46:57 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x7, 0x1, 'queue0\x00', 0x3ff}) close_range(r0, 0xffffffffffffffff, 0x0) 09:46:57 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:46:57 executing program 2: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffa) 09:46:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="fb5e002128837929b1a50080af602127732e0836062d136d08602cad", 0x1c}], 0x1) 09:46:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000018c0)) 09:46:57 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) 09:46:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) 09:46:57 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, 0x0) 09:46:57 executing program 3: signalfd(0xffffffffffffffff, &(0x7f00000015c0), 0x8) 09:46:57 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000800)={0x10}, 0x10}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 09:46:57 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fork() ptrace(0x10, r0) 09:46:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="fb5e002128837929b1a50080af602127732e0836062d136d08602cad", 0x1c}], 0x1) 09:46:57 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000a7171838ff0008000300", @ANYRES32=r2], 0x44}}, 0x0) 09:46:57 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1) write$eventfd(r0, &(0x7f00000000c0)=0xd56f, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) [ 196.744678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7494 comm=syz-executor.7 09:46:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2}) [ 196.767608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7494 comm=syz-executor.7 [ 196.778813] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.6'. 09:46:58 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)="fb5e002128837929b1a50080af602127732e0836062d136d08602cad", 0x1c}], 0x1) 09:46:58 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x2287, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) 09:46:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x2}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e5", 0x5c8}], 0x1}}], 0x1, 0x0) 09:46:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x13, 0x441, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:46:58 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fork() ptrace(0x10, r0) 09:46:58 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x2287, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) 09:46:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1\x00') 09:46:58 executing program 5: r0 = epoll_create(0x2b) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x4, r0, &(0x7f0000000000)) 09:46:58 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1) write$eventfd(r0, &(0x7f00000000c0)=0xd56f, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:46:58 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c40), 0x1, 0x0) 09:46:58 executing program 6: syz_open_dev$evdev(&(0x7f0000000840), 0x0, 0x0) 09:46:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x13, 0x441, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:46:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x3, 0x4e20, 0x8}}}}}, 0x0) 09:46:58 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x2287, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) 09:46:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) 09:46:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, &(0x7f0000000080)) 09:46:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x13, 0x441, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:46:58 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1) write$eventfd(r0, &(0x7f00000000c0)=0xd56f, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:46:58 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = fork() ptrace(0x10, r0) 09:46:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) 09:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xf0ff1f00000000) 09:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xf0ff1f00000000) 09:46:58 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x17}]}}}], 0x18}, 0x8814) 09:46:58 executing program 3: getpid() r0 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r0}) tkill(r0, 0x3a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r1}) r2 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r2}) fsopen(&(0x7f00000000c0)='reiserfs\x00', 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448f0, 0x0) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x840) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x1) 09:46:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x13, 0x441, 0x0, 0x0, {{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:46:58 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x2287, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) 09:46:58 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1) write$eventfd(r0, &(0x7f00000000c0)=0xd56f, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:46:58 executing program 6: move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 09:46:58 executing program 3: getpid() r0 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r0}) tkill(r0, 0x3a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r1}) r2 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r2}) fsopen(&(0x7f00000000c0)='reiserfs\x00', 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448f0, 0x0) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:58 executing program 1: lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x0) 09:46:58 executing program 7: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='debugfs\x00', 0x2, 0xffffffffffffffff) 09:46:58 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xf0ff1f00000000) 09:46:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) syz_emit_ethernet(0x66, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 09:46:58 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 09:46:58 executing program 6: prlimit64(0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) 09:46:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xf0ff1f00000000) 09:46:58 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b4b, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x6000, 0x0) 09:46:58 executing program 0: io_setup(0x572, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='\v', 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:46:58 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) flistxattr(r0, &(0x7f0000000000)=""/28, 0x1c) 09:46:58 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x0, 0xffffffff, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ff4000/0x4000)=nil) mlock(&(0x7f0000ff1000/0xd000)=nil, 0xd000) 09:46:58 executing program 4: setresuid(0xee01, 0xee00, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0x0) 09:46:58 executing program 2: r0 = syz_io_uring_setup(0x6561, &(0x7f0000000400), &(0x7f0000fea000/0x13000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x10, 0x0, 0x0) 09:46:58 executing program 6: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:59 executing program 3: getpid() r0 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r0}) tkill(r0, 0x3a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r1}) r2 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r2}) fsopen(&(0x7f00000000c0)='reiserfs\x00', 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448f0, 0x0) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:46:59 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) 09:46:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 09:46:59 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) read$ptp(r0, 0x0, 0x0) 09:46:59 executing program 6: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:59 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) 09:46:59 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r2, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:46:59 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b4b, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x6000, 0x0) [ 197.841504] debugfs: Bad value for 'source' 09:46:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, 0x0) 09:46:59 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b4b, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x6000, 0x0) 09:46:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2000000) 09:46:59 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f00000001c0)) 09:46:59 executing program 6: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 09:46:59 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b4b, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x6000, 0x0) 09:46:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 09:46:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:46:59 executing program 6: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:46:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) 09:46:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 09:46:59 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r2, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:46:59 executing program 3: getpid() r0 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r0}) tkill(r0, 0x3a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r1}) r2 = fork() mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1f, 0x2, @tid=r2}) fsopen(&(0x7f00000000c0)='reiserfs\x00', 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448f0, 0x0) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 09:47:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 09:47:00 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:47:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:00 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 09:47:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, "cc64134bec250a95"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 09:47:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 09:47:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 09:47:00 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x31e, 0x0) 09:47:00 executing program 6: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40045402, &(0x7f0000000040)={{0x1}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4afc7bdf}) 09:47:00 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r2, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKIOMIN(r0, 0x5452, &(0x7f00000029c0)) 09:47:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, "cc64134bec250a95"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 09:47:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 09:47:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000200)=""/198, 0xc6, 0x0) 09:47:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f00000000c0)='d') 09:47:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}}}, 0x0) 09:47:00 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:47:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001080)=""/248) 09:47:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x1800) 09:47:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}}}, 0x0) 09:47:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, "cc64134bec250a95"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 09:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:00 executing program 1: ioperm(0x0, 0x1e, 0xa) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:47:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000100)) 09:47:00 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r2, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}}}, 0x0) 09:47:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x18, 0x0, &(0x7f00000001c0)) 09:47:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x0, 0x2e, &(0x7f0000000200)=""/46}, &(0x7f0000000080)="4c4e129096e3", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, "cc64134bec250a95"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 09:47:00 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}}}, 0x0) 09:47:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001080)=""/248) 09:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:01 executing program 1: ioperm(0x0, 0x1e, 0xa) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:47:01 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000000280)=ANY=[]) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/163) 09:47:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "2c4137b8aca6fbc42161604cad1480ecfd6d77511d4edb850224237ae65b281f508edbfdf2c1071024b2f2374212bfd8ccd2333d048e49797b581d8690bd653bdb98076756942962134994743f3c40f9"}, 0xd8) 09:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x0, 0x2e, &(0x7f0000000200)=""/46}, &(0x7f0000000080)="4c4e129096e3", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:01 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 09:47:01 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) read(r0, &(0x7f00000012c0)=""/210, 0xd2) [ 200.457189] loop6: detected capacity change from 0 to 537 09:47:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000010f00)) 09:47:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x0, 0x2e, &(0x7f0000000200)=""/46}, &(0x7f0000000080)="4c4e129096e3", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 200.512958] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:01 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 09:47:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001080)=""/248) 09:47:01 executing program 1: ioperm(0x0, 0x1e, 0xa) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:47:01 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 200.621853] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.685966] sg_write: data in/out 32600/4 bytes for SCSI command 0x0-- guessing data in; [ 200.685966] program syz-executor.7 not setting count and/or reply_len properly 09:47:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0xfdef) 09:47:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x0, 0x2e, &(0x7f0000000200)=""/46}, &(0x7f0000000080)="4c4e129096e3", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:02 executing program 1: ioperm(0x0, 0x1e, 0xa) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:47:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001080)=""/248) 09:47:02 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 09:47:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 09:47:02 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000000280)=ANY=[]) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/163) [ 201.392321] loop6: detected capacity change from 0 to 537 [ 201.441279] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.478941] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.493445] sg_write: data in/out 32600/4 bytes for SCSI command 0x0-- guessing data in; [ 201.493445] program syz-executor.7 not setting count and/or reply_len properly 09:47:02 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000000280)=ANY=[]) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/163) 09:47:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 09:47:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x20, 0x0, 0x0, 0xff}, {0x6}]}, 0x10) 09:47:02 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 09:47:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000005c0)=ANY=[], 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 09:47:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0xfdef) 09:47:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/41, 0x29, 0x0) listen(0xffffffffffffffff, 0x0) 09:47:02 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0, 0xffffffff00000000}, {0xfffffffffffffffc}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}], 0x9, 0x0) [ 201.681120] loop6: detected capacity change from 0 to 537 [ 201.725842] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 09:47:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0xfdef) 09:47:03 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 201.817617] sg_write: data in/out 32600/4 bytes for SCSI command 0x0-- guessing data in; [ 201.817617] program syz-executor.7 not setting count and/or reply_len properly [ 201.834947] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 09:47:03 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000000280)=ANY=[]) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/163) 09:47:03 executing program 0: syz_80211_inject_frame(&(0x7f00000000c0)=@device_a={0x8, 0x3}, &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 09:47:03 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 09:47:03 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0x0) 09:47:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 201.970216] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 201.986910] loop6: detected capacity change from 0 to 537 09:47:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 09:47:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0xfdef) [ 202.037901] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 202.087661] sg_write: data in/out 32600/4 bytes for SCSI command 0x0-- guessing data in; [ 202.087661] program syz-executor.7 not setting count and/or reply_len properly 09:47:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 09:47:03 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 09:47:03 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0x0) [ 202.168981] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.281031] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:47:03 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:47:03 executing program 5: read$snapshot(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x4a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x1f, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 09:47:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:03 executing program 7: socketpair(0x11, 0xa, 0x2, &(0x7f0000000300)) 09:47:03 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 09:47:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 09:47:03 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0x0) 09:47:03 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0x0) 09:47:03 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b45, &(0x7f00000000c0)) 09:47:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pread64(r0, &(0x7f0000000040)=""/47, 0x2f, 0x8) 09:47:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 09:47:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:03 executing program 5: read$snapshot(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x4a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x1f, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 09:47:03 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) 09:47:03 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:03 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) 09:47:03 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x91, 0x4) 09:47:03 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x9) 09:47:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)) 09:47:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) 09:47:04 executing program 5: read$snapshot(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x4a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x1f, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 09:47:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:04 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x9) 09:47:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) [ 202.949216] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:47:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) 09:47:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 09:47:04 executing program 5: read$snapshot(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x4a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x1f, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 09:47:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r2) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}}], 0x1, 0x0) 09:47:04 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x9) 09:47:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:47:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) 09:47:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31393837353733353000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000f6cc41a12f9c46cca550405a7e081d32010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002e00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004000400000000000000050000000800"/64, 0x40, 0x2100}, {&(0x7f0000011700)="20000000d817509bd817509b00000000d9f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c0000000000000000000000090000000a0000000b0000000c0000000d0000000e0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2a00}, {&(0x7f0000011900)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000045361a1200000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011a00)="ed8100001a040000d9f4655fd9f4655fd9f4655f0000000000000100040000000000000001000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e256bd9800000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011b00)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3139383735373335302f66696c65302f66696c653000000000000000000000000000000000000000000000bed590d700000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011c00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011e00)="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", 0x100, 0x3000}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x4800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8000}], 0x0, &(0x7f0000012c00)) 09:47:04 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:04 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='./file1\x00', &(0x7f0000000e00), 0x0, &(0x7f0000000e40)) 09:47:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d88a8", 0xe}], 0x1}}], 0x1, 0x0) 09:47:04 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x9) [ 203.331898] 9pnet_fd: p9_fd_create_unix (7952): problem connecting socket: ./file0: -2 09:47:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:05 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000b80)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 09:47:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000940)='ext2\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)={[{@minixdf}]}) 09:47:05 executing program 3: msgsnd(0x0, &(0x7f0000001440)={0x3, "c1ec393471cb4c3188cd3524cdf3eb9561edde87b2bce070a42e0206465d396b9eb2e60604ee20ee030a484792685975032036696934e466a80bb9fb9f57cf5e2b47f88fcdba70e16855668cf120d26d818ee635753fea7cef4837c18b8873ddb9be882d5cf30d4179eb0762f436eab4291cf4cf9e5c2c1fabe0c7e9cdb3eaf9e32b35e34b536d50115db128654ea74b851de627c8f68aaeff747e61cf030af00c897816fb1915f6f94849e2204aea20c6e6307b7f2223adeff2f4b37e942a5e8c7bccfafec8702184b2c1f03df3ccb49b9f67c043717cd62a5900db49c8e5a19e82b72c9059f82bea09b1dfd9ba5753633668d5132fb496c393811437e86e93ea7ec9807fd2fb9445e5e6e32fde5857ecffe2df63e2f7a2cdfe54c614e2a1f7bdca5dea05968c987d6f7b294fc62678a043da43b0121a9ac0921c423505771ceaea4a58c8e697197cb08fbf5827d7fd1d93cf289ffdf3a416ee855f2ba60f0e114c428cdfdcdfc3dbd0396eca4d17ae9b0fc103060f3a6c9b5afb8f94f6f3b239f176e44e3affd50fc5ade25a8356655c45556c1309f16f615a1019a38167a341a272deee2088a440bcd948a5ae875747961e5147c2de0bdffd58fe7e3fe66ad3257dd635d73f652bab8921a4781b189dc0ba07be4c7651bdb2cfaf73a9df3a0911cfa50c83a2d86cebfd916bda07905fa7d15ef552cf65c3940ddd6fc1159cf10e60b97b6ec8506272e8df4ad789c2e15f7b16d6dd8945bd8b75a0cc55f7669be4ed5a4b68a3be1bb46da1a2ea4f9461c41321e17f69da21d80690c6b5a228aee431bcb970cd5c71183b49c1c880152a70ece72be6b20350525eb35782d698ea56c741f3eb2e7b724c135253173c71fcefd4f449c04d83f2ded77fcb03b9b5608116c6f127fe3d76e4a18ef8ee6cf6d2705bdf1833a1a7e1c9c04d3929e181ad55d4222784ea59c4c7e6023975eee93128d7e81dd89c78ec787e65d1188b4115cfc37a45550357f6e6604d3469f40f87c8f51b3361f6eb45f39456d58f71ff43d3a4065b2b9c87af6eda35fd1bf46457f039989c9732a24ceb4ccc9476ca1419d8becd780a49c8ae0d762e2859e2db822189e0dc9f1bb842572666747535153eae5a79de46ff0ef77e7bb3939809920502a430cbc73ecd171c8fb769888ced1719f0a37bd9ab53e3d3b8df4b1d08065f17ba44ec6e0790f0f32d7331305c6b93f4f06cb9277bf7e836368d91afd9c398cd352a24ea8efc79c6122735f50ef93c59d9d98bd558caf26d072646f27c5af83bc4c6d90cc1bed09326d7936f0a57e11dc923c6b04c1d58708918741027fe147d7d74201a280148492712a94884ff3674b4b7c4fd9c784925e648b2e8c62651d7d3ca8a7fc19fb2f276f443271b2e00fdac4456323605b0f3d5efd92bf5ce45993fb80f4c9bfde1bf887db665bf3607c9cf27b9253b735e2633f17a1ccd12aa3829058f561628c6060bf46e0ec4b501fff8bfb71b044763cb79cadf908dd3d6f9b519c55497bcc0c62eef5c73d213a4d5a8b0b46ea0abb815adfb927118ec95e878e5f64a3f6fe7f1b127a160b9fa14c0d136b3b5be6903d8d3784abbf33ecb0f0ac64a426d39835ed702e3881675a786278193c7a9aab0e768b512848a70bd4f7aba59f5b07aa3f9fecddbe91a2b3f2af87e36a66933d70bdce8a0148535c7cd04f50a78b39c70b723e09a4ba91155dcbf71604f959a4d5b9c7a29e5ba80ee0b69fd7711818f5620a4b24b6c9e27a8679dc5f188bc378354816ee3b01eee9e5cddc577f7da18cf70400f18bbada3241abc663cfaa55fc5c8c1c1f3a44ef15edeb1ec00569d27ebdc8b050a065de3e26db36e5a93ae0d0f2653405e621d4b7ef71b2b20ae064a3bf8224e595090d1a67bff104562db462b9bfb2b0b51d82a04dd6e4447e610ed9605e142725c8532c453b5f0f03f12ed7c5e20d981843c3c1c9ea0add5ce6d01c1293f47ee80d031ec2588e80c495164b8ff116b9bed1b1c784bb6f348d195c1c6409fd13d9e72a18aadf3f5940448934d5bd949ebe4ef7a42f96fe4ec3e375926047e0e18fd7f182ab83abd1c85709cd3a645b590740e42df8b06e35cee4c0f616083d27038def6dac8e5f5d2d0dc74fc5e46eaa4c8c697626d2e77d1b3468dcbaa2c15deee08ff0c687fa375c31433885889b5203fbac120a28edc8064fbeea9ecda6a0a77a48565139676e99ccee64cd2243eedd02dafbab5373dee1c336000861b976879901e482b3b715e57b4b63d11e8fc7a4f1fd56ae6330e5ce05fbd06b319b291ca88dff3d304276a82596f13caf75c5f3f6f2f6bee5945470767d9f488538ee7453a3e3b145d58c9da15d1cd3af31ed87c53a72aa13f4e3da406122be6ee6ede6e01bff220fc6b61e97d4ed6743c3142568b088a0293e93fd3743085ff837baaa5de043a132f2299aba73a32f97dc9c90c3b4a27347e84008abff3faaaa8283da6e9b5c8060c99ab0599fdf6c9159556faa89b4555823eea824b7f6efa2b22d3bff305c15aec641e3ae61e98a892cc296323cfcc115d8a1c296084eaac382400ca510f9edf13ee2c16ff494a4567034fc4f79290cf100e886a2b2507f08470aa8cf7d616587b28c5ab54b7b581f4fe4886682f7a25f0b268386f83277e2000b727f243f0264c6f08023f2586c7750c56e0bbe6bea5c0047d08a9454c9ecf0162bd22529c1e5db4d9f615770048c8b1f10591b835563f7e06d02450caef884d6f684dfa2229b284b019eb31ad2712fac0b798059c6065435172d61353b7b7ae8ec888505b3ff3842952c1f08ea6d80400e7e1fba3dbc105f006ac696472416b499a3d2770b01d8bcd51ee77f20c15441558c361007ffa556b40c75f3d969b5234c99b3249394a1743321699db48441706c33936fe303ed8a355940d2217b6abc9a87c4e8807cf7a108dc5332a2f61c8990e0d309ba5c370dd792561a9cd18d73b2ebad15a75c4e3de64df28844ddb29397023594345cf4cdc0c381f61e197d3ed50857597fac966767d6cf7dbb133414071e913e57e03cdd404f1e91161327f83fb6521fa541ba9a14ceff61771ddbdd2906cdd07d45c4bd00c5715fd1be0312b8224d9e371c79ed5bb876262b2eb039d8f3eb7e056380f6510d6f1e5c7d9a4c548968cd9a187cfc6abe1eadd4b1416edfdf7f43eb5853b8b912cb579e235c04a3a251c0f01348bdf06d879a3589119e79d4267c9affe5b30d364195ee17bf4b21717b582fdea5b3fe88e9dd47ac7dea8c0d12535dc238aeab8639c985fc3eebce5c7744a2e52d8834b90c706a0e07fb705f3a482068bd004cf80c0ded3579f6f82c4d537a83e6e7676761c2bbe636fd2e4ca0026ddb4ae6629e44d23af70afe82d76e4b42faaee87c22ad0c7f4aec03710205286f484e68fd60156a413d5340b928187f2f96d2fe3d44d3c2e796481447b8ef5f00b62a414cd72f6e69ce28749ca66833682fd21f625c30c97f21a28b794b19fffd42430d6443eafe082b3a32a8fd22edd2dc54112a5355db85ad43084802f553199a504d870f02d89ad4d76d3104f94129c695e31a0082cfe429326c6dbf25b734f7f3b5b0457a2692ca60081349765917c34af741b05114171db3bab4a1db415e8403ccd16fce2548b2855a631102d6528604cddaca8f2427063c4d69de06a4f0c3343df30b4f53a480b2a1af42d6354a0925821f24773ccf3186df832e4c55532feaaae3dd6b4b2c61198386e17133a71f4f8e17dc3c09567c6767221637515f2084d441ccf4de77d9f7769b45ea859566e9473550a2c8505dc6e4218c31d2cb5694ba80935f70a4650a0b0ff4de96bb4ee4109f3f6f644c2c51bf76d24a9c806cfd92e2e4425ee2ec607793d094899c83a9aad433c196014c3f41513a2b7ade1fa9a45048e47beebda582be9a229aa4d434751c766089e666a20063fee57686ee83a6a88b60548de73bfa8eab5d6cc3aed54f6e266b954552f438fbfec77bbc98c99bf4a0cead91a15a08442d6f6559db807e7af00da2e68a216539d254fe2eb63ecdd0a6222d47831aefefbb9f06b84971249b7a9574dcb61f3c75c5cf71353fbc22c860ca55448e8ca8410e767c2408d3d933ddaaa2e79a4b9580a934cf05dfcdfb0441a5b1f5956835c3a95aea367ca8c98d5e4d6edc8fd577d5c58e1afe4267364f315e800dda54bf106eefbc56b24e0c11f2560b56db523857a0074c62063556bed4019a6b471ad486e51d8d972f4579c58ff0c199ceffd189a8f903d1eaeca71ae99e12d3648cf86979a95b11a10de6e9340bdc0236d1ed3b9df92340df15815c3bd4da481edb4ea6dc224da6690de5f2e954df863072a535989b4aaf16bc4993492473c07f859d262eecaa4810a9e3ef5a7c544ad4a9921b3970890fba29078d7dc8a877bdf7526a33138eb4c49958ce6366064689ef78af1572c3febbff216a1591384f3cce3285ec1ee7347036fde31974d1730839415a1c4fc4f037c5b538f1f2f3656cf4beb6837f97551a9da8b59365dcc831d2c203ca5e5bad6abaabd4cca1e1ef9f2184caac0ad82423d4866ab66e2dc184b9d7dd6cc442dc415d21e97d3d727c605ee919d8d3ae6bb1844d22eaed6806d2be4cface367cbe2bf38746ba5e789b81458b17743e9e6acb2221f7bdb1fe60aa48be84ab4c74b1b65b9e7a48a4a0411c41d1e21a24b47234efa4b0bb90210699ce5210e178b2aaa3fbe0da353837cbe6b81675da2237de48b1807d54ef25c00fb0d6d741a9bab9f1b50a3cd3c66b01f057683c3dd4155d443f357dfdf7bf0f29be6b515fb9aa7d386b41e43eb7f3fd72747e13fc724672c3fb5d57d5bae68b4365ca315d67cb8ffe1c3baeb1b71682cd107d6ec98199a070a640a54694d98d86c23e811b81ae4d83d87e4ee7b0bd5fd321b28da2d116951e9f46167a418e980edba74a8a1d4017e056ace7251bb2ac4e3cfad643d8e85bb01a90ff8420151cc805ef825e97e97e39bc989ec8acd2fd7f0871e655b86ce966f570d584293af870f91b50a59f2ce0d1f16153563dbfc8c559692d7457a326ffb27d80d0540b8ba3449971e95696baa79bae88c245fb68217e55373e7f0fd1e02db170caf6c1f6bbb841bf7eddf412caffcc7a0b67c28a5cf82a4080acbb6bc7e8ae3e38afc891d3dd92f6256114e462c58b6152d84fddea685537839d60137b2e5e3b390e3e346027aa16bf47115d2f0d9ea67c497b6610e09be91df7bfec29e20b862b1601fb3c6f3bb6df429153c97833ce7def1c9774e93c61a49a3662e6eca6d1b4edf7373f4bc0c7f066cfc2944ff96bb7a280bb56315193597151c04eee49b66c068ebae58f87172618c91021655382f28795820176cc6301e5ecf41be2722c04956514c0310c4c44a155c79402ca4d876618da29f5b3c76b7dc350b5585c27c173ff44729d26c5e1c723e484219bface52c06bda8c5e625597c2484ef4ce99662a5cce166e69236dab2d3bd577647bcf4392533c46dfb5ee0d48bf44ece77a3bf9d86cd30b8cc59cf55e61c76662f6d2d8e0d4d3b5cfad2ad9e359d41786470173dee99c3c7946a03638040f6c08937370ca24ec869d7438e7256a0ebf7af385a2097b26e7b7ed82c8b1b1a1341edf4c8627f252949b798af4afd582fef621c63cee3645e03a8c1b5f077ece38c0d589b8db69abbd6fcd4a36e983cde"}, 0xfcb, 0x0) msgrcv(0x0, &(0x7f0000001100)={0x0, ""/241}, 0xf9, 0x3, 0x1000) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000026c0)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x95db, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 09:47:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d88a8", 0xe}], 0x1}}], 0x1, 0x0) 09:47:05 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:05 executing program 4: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 09:47:05 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) [ 204.097249] syz-executor.5: attempt to access beyond end of device [ 204.097249] loop5: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 204.105588] EXT4-fs (loop5): unable to read superblock 09:47:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d88a8", 0xe}], 0x1}}], 0x1, 0x0) 09:47:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5cca, 0x4) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:05 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802e31b", 0x1c, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 09:47:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) 09:47:05 executing program 4: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 09:47:05 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x17, 0x0, &(0x7f00000023c0)) [ 204.284292] loop7: detected capacity change from 0 to 184 [ 204.291763] Bluetooth: hci2: command 0x0406 tx timeout [ 204.292267] Bluetooth: hci7: command 0x0406 tx timeout [ 204.292823] Bluetooth: hci3: command 0x0406 tx timeout [ 204.293264] Bluetooth: hci4: command 0x0406 tx timeout [ 204.293908] Bluetooth: hci6: command 0x0406 tx timeout [ 204.294380] Bluetooth: hci5: command 0x0406 tx timeout 09:47:05 executing program 3: setresuid(0x0, 0xee01, 0x0) keyctl$invalidate(0x7, 0x0) 09:47:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:05 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:05 executing program 4: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 09:47:05 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802e31b", 0x1c, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 09:47:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d88a8", 0xe}], 0x1}}], 0x1, 0x0) 09:47:05 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xfffdfffdffffffff) 09:47:05 executing program 3: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xee01]) 09:47:05 executing program 4: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 09:47:05 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) 09:47:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0xf8e3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000240)=0x1, 0x4) [ 204.606653] loop7: detected capacity change from 0 to 184 09:47:05 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802e31b", 0x1c, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 204.715828] loop7: detected capacity change from 0 to 184 09:47:06 executing program 4: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 09:47:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "711ca2d1ce928037"}) 09:47:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xd41, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{}, "", ['\x00']}, 0x120) 09:47:06 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff1600080000000008007809140b2a3a0802e31b", 0x1c, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 09:47:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xfffdfffdffffffff) 09:47:06 executing program 6: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)={0xb}, 0xb) 09:47:06 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, 0x40000}, 0x20) 09:47:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c0a, 0xffffffffffffffff) 09:47:06 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) [ 204.941319] loop7: detected capacity change from 0 to 184 09:47:06 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000199c0)='./file0\x00') 09:47:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000140)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x0, 0x0, 0xfffff801}}) 09:47:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xfffdfffdffffffff) 09:47:06 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 09:47:06 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, 0x40000}, 0x20) 09:47:06 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc) 09:47:06 executing program 6: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 09:47:06 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe5f, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 09:47:06 executing program 3: r0 = add_key$keyring(&(0x7f0000001ac0), &(0x7f0000001b00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000540)="558b", 0x2, r0) 09:47:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b31, 0xfffdfffdffffffff) 09:47:06 executing program 7: request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0) 09:47:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x80045432, 0x2000000000000000) 09:47:06 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x0, &(0x7f0000001700)}, 0x10) 09:47:06 executing program 7: io_setup(0x1, &(0x7f0000000300)=0x0) io_destroy(r0) io_setup(0xcf, &(0x7f00000000c0)) io_submit(r0, 0x0, 0x0) 09:47:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, "05f5724e42fc11ab19d53d257da87935d68d9a0efdab28929f337626c1db7e9c"}) 09:47:06 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, 0x40000}, 0x20) 09:47:06 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xfffffdfc, &(0x7f0000000140), 0x0, 0x0) 09:47:06 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c7365636c6162656c9b"]) 09:47:06 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) write$binfmt_script(r1, 0x0, 0x0) 09:47:06 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) 09:47:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) memfd_secret(0x0) 09:47:06 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="fc6542c2fb6467cf", 0x8}, {&(0x7f0000000040)="ca", 0x1}], 0x2) 09:47:06 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe252a097ffffffff}) [ 205.462093] ext4: Unknown parameter 'seclabel›' [ 205.471922] ext4: Unknown parameter 'seclabel›' 09:47:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x3007}, 0x4) 09:47:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pread64(r0, &(0x7f0000000200)=""/231, 0xe7, 0x0) 09:47:06 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) write$binfmt_script(r1, 0x0, 0x0) 09:47:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/85, &(0x7f00000001c0)=0x55) 09:47:06 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000080)) 09:47:07 executing program 2: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6029687800182b00fe8000000000000000000080000000bb00000000000000000000ff"], 0x0) 09:47:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000200)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="e557ce3bd6d952e732a1369d550d", 0xe}], 0x1, &(0x7f0000000280)=[@timestamping={{0x14, 0x1, 0x4f}}], 0x18}}], 0x1, 0x0) 09:47:07 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) write$binfmt_script(r1, 0x0, 0x0) 09:47:07 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 09:47:07 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000003f40)) 09:47:07 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:47:07 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x12) 09:47:07 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, 0x40000}, 0x20) [ 206.372775] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 206.373949] Bluetooth: hci4: Received unexpected HCI Event 0x00 09:47:07 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x12) 09:47:07 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) [ 206.446200] Bluetooth: hci4: Received unexpected HCI Event 0x00 09:47:07 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x12) 09:47:07 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0xcb3}) 09:47:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@commit={'commit', 0x3d, 0x7fffffff}}]}) 09:47:07 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:07 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x14) write$binfmt_script(r1, 0x0, 0x0) 09:47:07 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 09:47:07 executing program 0: timerfd_create(0x0, 0x0) 09:47:07 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) [ 206.565249] Bluetooth: hci4: Received unexpected HCI Event 0x00 09:47:07 executing program 5: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x12) [ 206.601484] EXT4-fs: Invalid commit interval 2147483647, must be smaller than 2147483 [ 206.614533] EXT4-fs: Invalid commit interval 2147483647, must be smaller than 2147483 09:47:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x2af02) write(r1, &(0x7f0000000080)='\t', 0x1) 09:47:07 executing program 1: membarrier(0x10, 0x0) membarrier(0x8, 0x0) 09:47:07 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xffffff96) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000580)={0x0, 0x0, 0xfffffffa}) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c4776e958b3ead79b4532b6a97d393cd0f8aff7d8285f7dc70f10c2ea4e280f83c72f237ade9d4f706f3895a03d8320db2a1a632065f50c4e3243fdc364039ce8729307df8249d041158435c5a9675b67ddaf8571ec9ce00214172a882bff71f25e9983134f755e2cbf805a8f8fa4e83adde0d90d18caa5c26eca48dfd77ee549ff852d6e6d19448a47de4182f54a2c584de1ae7e0601a105eef9dac9d0a00738d84890838bd26a1ab581daff75bea621848676b1004ed40fcf03e18f91e8648cc515fddd72edc8d3e1fc1ff4f795e6c2efe7c0539ce26a7ca6882b3316171fc033922a5d5e0ff438a47cd486d85cd41c69e628d052"]) [ 206.701825] Bluetooth: hci4: Received unexpected HCI Event 0x00 09:47:07 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 09:47:08 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) 09:47:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 206.824726] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:47:08 executing program 7: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:47:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x2af02) write(r1, &(0x7f0000000080)='\t', 0x1) 09:47:08 executing program 5: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x15, 0x0, 0x0) 09:47:08 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:08 executing program 6: semop(0x0, &(0x7f0000000100)=[{0x0, 0xde71}], 0x1) semtimedop(0x0, &(0x7f00000002c0)=[{0x2, 0x6}, {0x2}], 0x2, &(0x7f0000000300)) 09:47:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x2af02) write(r1, &(0x7f0000000080)='\t', 0x1) 09:47:08 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 09:47:08 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xffffff96) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000580)={0x0, 0x0, 0xfffffffa}) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c4776e958b3ead79b4532b6a97d393cd0f8aff7d8285f7dc70f10c2ea4e280f83c72f237ade9d4f706f3895a03d8320db2a1a632065f50c4e3243fdc364039ce8729307df8249d041158435c5a9675b67ddaf8571ec9ce00214172a882bff71f25e9983134f755e2cbf805a8f8fa4e83adde0d90d18caa5c26eca48dfd77ee549ff852d6e6d19448a47de4182f54a2c584de1ae7e0601a105eef9dac9d0a00738d84890838bd26a1ab581daff75bea621848676b1004ed40fcf03e18f91e8648cc515fddd72edc8d3e1fc1ff4f795e6c2efe7c0539ce26a7ca6882b3316171fc033922a5d5e0ff438a47cd486d85cd41c69e628d052"]) 09:47:08 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:47:08 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:08 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x2af02) write(r1, &(0x7f0000000080)='\t', 0x1) 09:47:08 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x1, r0, 0x0, 0x20000002, 0x0) 09:47:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xffffff96) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000580)={0x0, 0x0, 0xfffffffa}) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c4776e958b3ead79b4532b6a97d393cd0f8aff7d8285f7dc70f10c2ea4e280f83c72f237ade9d4f706f3895a03d8320db2a1a632065f50c4e3243fdc364039ce8729307df8249d041158435c5a9675b67ddaf8571ec9ce00214172a882bff71f25e9983134f755e2cbf805a8f8fa4e83adde0d90d18caa5c26eca48dfd77ee549ff852d6e6d19448a47de4182f54a2c584de1ae7e0601a105eef9dac9d0a00738d84890838bd26a1ab581daff75bea621848676b1004ed40fcf03e18f91e8648cc515fddd72edc8d3e1fc1ff4f795e6c2efe7c0539ce26a7ca6882b3316171fc033922a5d5e0ff438a47cd486d85cd41c69e628d052"]) 09:47:09 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syncfs(r0) 09:47:09 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x1, r0, 0x0, 0x20000002, 0x0) 09:47:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000240)=0xffffff96) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000000580)={0x0, 0x0, 0xfffffffa}) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c4776e958b3ead79b4532b6a97d393cd0f8aff7d8285f7dc70f10c2ea4e280f83c72f237ade9d4f706f3895a03d8320db2a1a632065f50c4e3243fdc364039ce8729307df8249d041158435c5a9675b67ddaf8571ec9ce00214172a882bff71f25e9983134f755e2cbf805a8f8fa4e83adde0d90d18caa5c26eca48dfd77ee549ff852d6e6d19448a47de4182f54a2c584de1ae7e0601a105eef9dac9d0a00738d84890838bd26a1ab581daff75bea621848676b1004ed40fcf03e18f91e8648cc515fddd72edc8d3e1fc1ff4f795e6c2efe7c0539ce26a7ca6882b3316171fc033922a5d5e0ff438a47cd486d85cd41c69e628d052"]) 09:47:09 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:09 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:09 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x1, r0, 0x0, 0x20000002, 0x0) 09:47:09 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:09 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:09 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x1, r0, 0x0, 0x20000002, 0x0) 09:47:10 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:10 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:10 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:10 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:10 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x9) epoll_pwait2(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 09:47:10 executing program 7: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:10 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) getegid() 09:47:10 executing program 2: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1b, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 09:47:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xffffffffffffffff, 0x6, 0xe5, @buffer={0x0, 0xbd, &(0x7f0000000040)=""/189}, &(0x7f0000000100)="c6412fc17ef2", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) 09:47:11 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:11 executing program 7: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:11 executing program 1: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:11 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:11 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)='m', 0x1}]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/94, 0x5e}], 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 09:47:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) 09:47:11 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r1, r2, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r1, r2, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r1, r2, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:12 executing program 7: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:12 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:12 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:47:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 09:47:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) fchown(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x4a, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:47:12 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:47:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_ZONE={0x6}]}, 0x24}}, 0x0) 09:47:12 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x30, 0x2c, 0x0, @empty, @mcast2, {[], @time_exceed={0x5, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}}, 0x0) 09:47:12 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:47:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 09:47:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1) 09:47:12 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:47:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp={0x3, 0x7000000}, @timestamp, @mss, @timestamp], 0x4) [ 212.168563] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 212.170113] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 212.181156] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 212.182858] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 212.188035] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 212.190283] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 212.196945] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 212.202139] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 212.210229] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 212.212504] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 212.216883] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 212.219478] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 212.223966] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 212.225235] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 212.230085] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 212.235198] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp={0x3, 0x7000000}, @timestamp, @mss, @timestamp], 0x4) 09:47:13 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x1e) 09:47:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 09:47:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:13 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:47:13 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r1, r2, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:47:13 executing program 7: r0 = fork() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff02, 0x0) 09:47:13 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) listen(0xffffffffffffffff, 0x0) 09:47:13 executing program 7: r0 = fork() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff02, 0x0) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp={0x3, 0x7000000}, @timestamp, @mss, @timestamp], 0x4) 09:47:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x6) flistxattr(r0, 0x0, 0x0) 09:47:13 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) write(r0, 0x0, 0x0) 09:47:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in6=@private2, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:47:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:13 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:13 executing program 7: r0 = fork() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff02, 0x0) 09:47:13 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp={0x3, 0x7000000}, @timestamp, @mss, @timestamp], 0x4) 09:47:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, 0x0, 0x0) 09:47:13 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d756e6978b538edfae67b21acd65ae63b76622b8aaf1062545497265a2463f41bc6d9cf849a0f2704f802dadd0eed58d9593922426e"]) 09:47:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) [ 212.804615] 9pnet: Could not find request transport: unixµ8íúæ{!¬ÖZæ;vb+НbTT—&Z$côÆÙÏ„š'øÚÝíXÙY9"Bn 09:47:14 executing program 7: r0 = fork() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff02, 0x0) 09:47:14 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:14 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:14 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) 09:47:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x1) 09:47:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 09:47:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmmsg$unix(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:47:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:14 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @write_local_name={{0xc13, 0xf8}, {"a2bc28c5a09879cce88bea317e86fb2a97954f177b915c49f77e34e570782066d17b003d59143bc5a1c813f25166d5b21ade4261b1a1afe2b48611d925ef7b4ceea45609407db9e5dc91c72cc721b3dfd7a30cca9c6051e1623d8ca1a16a3e222dbfcd3bbca269ea0d540993af2265b2aa28d63839a61eebbea991f4c40488a42cff5054e80789cfa1d699ddf08bf971365c208c2045a59efb314620717dcf48cc70ba5920946f6f4336439de3c909e5677afba9da65d10575cbe9bcbc8a9413b41f6f92700424fd2f321d9961163ea4f170cfdb50fbffcbb60568027d8141d72c75478361c2c14a94b2d81da407439a34cf72c450f3eb69"}}}, 0xfc) close(r0) 09:47:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/128, 0x80}], 0x1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:47:14 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) 09:47:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x34, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ca9d01", 0x0, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], "fcdc4613"}}}}}}}, 0x0) 09:47:14 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x625d, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x639b, 0x0, 0x0, 0x0, 0x0) 09:47:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ec3ba1", 0x0, 0x3c, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}}, 0x0) [ 213.313414] Bluetooth: hci2: command 0x0406 tx timeout 09:47:15 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) 09:47:15 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x0, 0x0) 09:47:15 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x4, {0x0, 0xfd}}]}, 0x1c}}, 0x0) 09:47:15 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de6c8a", 0x4}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:47:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0xfff, 0x0, 'queue1\x00', 0x14}) 09:47:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) 09:47:15 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='asymmetric\x00', &(0x7f0000000240)=@keyring) 09:47:15 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$CDROM_LOCKDOOR(r0, 0x5329, 0x1) 09:47:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x0, 0x0) 09:47:15 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x3ffffe00}]) 09:47:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 09:47:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x401) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x4, 0x4}], 0x18) [ 214.210694] Bluetooth: hci5: command 0x0406 tx timeout [ 214.211670] Bluetooth: hci3: command 0x0406 tx timeout [ 214.211668] Bluetooth: hci4: command 0x0406 tx timeout 09:47:15 executing program 3: r0 = io_uring_setup(0x44a, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 214.273643] Bluetooth: hci1: command 0x0c1a tx timeout [ 214.275143] Bluetooth: hci7: command 0x0406 tx timeout [ 214.275934] Bluetooth: hci6: command 0x0406 tx timeout 09:47:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x0, 0x0) 09:47:15 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeff) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) [ 214.358649] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.360133] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.361351] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.362507] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 214.363651] blk_print_req_error: 103 callbacks suppressed [ 214.363666] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.389174] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.390644] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.391815] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.393005] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 40 00 00 40 00 [ 214.394171] critical target error, dev sr0, sector 256 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.414457] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.415949] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.417098] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.418272] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 80 00 00 40 00 [ 214.419456] critical target error, dev sr0, sector 512 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.441517] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.442973] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.444126] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.445320] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 c0 00 00 40 00 [ 214.446516] critical target error, dev sr0, sector 768 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.468519] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.470174] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.471396] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.472587] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 00 00 00 40 00 [ 214.473746] critical target error, dev sr0, sector 1024 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.487471] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.488910] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.490036] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.491187] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 40 00 00 40 00 [ 214.492316] critical target error, dev sr0, sector 1280 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.500498] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.501922] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.503061] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.504211] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 80 00 00 40 00 [ 214.505379] critical target error, dev sr0, sector 1536 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.518848] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.520266] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.521395] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.522544] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 01 c0 00 00 40 00 [ 214.523688] critical target error, dev sr0, sector 1792 op 0x1:(WRITE) flags 0x8800 phys_seg 32 prio class 0 [ 214.535067] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.536504] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.537608] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.538735] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 02 00 00 00 40 00 [ 214.539874] critical target error, dev sr0, sector 2048 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 [ 214.550000] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 214.551615] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 214.554402] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 214.556317] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 02 40 00 00 40 00 [ 214.557479] critical target error, dev sr0, sector 2304 op 0x1:(WRITE) flags 0xc800 phys_seg 32 prio class 0 09:47:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x33, 0x0, &(0x7f00000018c0)) 09:47:16 executing program 7: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x2, 0xffffffffffffffff) [ 215.363402] Bluetooth: hci2: command 0x0406 tx timeout 09:47:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x0, 0x0) 09:47:16 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x40) 09:47:16 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x3ffffe00}]) 09:47:16 executing program 3: r0 = io_uring_setup(0x44a, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:16 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:16 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:16 executing program 3: r0 = io_uring_setup(0x44a, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:47:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:47:16 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 09:47:16 executing program 7: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010100, @local, {[@ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:47:16 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.selinux\x00') 09:47:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:47:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="89f8401decc61802422f2874e5a90ea8730000000000", 0x16}], 0x1) 09:47:17 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 09:47:17 executing program 3: r0 = io_uring_setup(0x44a, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 216.257527] Bluetooth: hci3: command 0x0406 tx timeout [ 216.257564] Bluetooth: hci5: command 0x0406 tx timeout [ 216.258587] Bluetooth: hci4: command 0x0406 tx timeout [ 216.321404] Bluetooth: hci6: command 0x0406 tx timeout [ 216.322469] Bluetooth: hci1: command 0x0c1a tx timeout [ 216.322495] Bluetooth: hci7: command 0x0406 tx timeout 09:47:17 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x125d, 0x0) 09:47:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:47:17 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000002f80)='./binderfs/custom0\x00', 0x0, 0x0) 09:47:17 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="89f8401decc61802422f2874e5a90ea8730000000000", 0x16}], 0x1) 09:47:17 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x3ffffe00}]) 09:47:17 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) r0 = fork() process_vm_readv(r0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}, {&(0x7f0000000740)=""/162, 0xa2}], 0x4, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/3\x00') r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}], 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) r2 = fork() process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) fork() clone3(&(0x7f0000000480)={0x2200000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2f}, &(0x7f0000000380)=""/57, 0x39, 0x0, 0x0}, 0x58) 09:47:17 executing program 7: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010100, @local, {[@ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:47:17 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="89f8401decc61802422f2874e5a90ea8730000000000", 0x16}], 0x1) 09:47:17 executing program 7: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010100, @local, {[@ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:47:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 09:47:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x4e5, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0xc000) 09:47:18 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x125d, 0x0) 09:47:18 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="89f8401decc61802422f2874e5a90ea8730000000000", 0x16}], 0x1) 09:47:18 executing program 7: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010100, @local, {[@ssrr={0x89, 0x2}]}}}}}}, 0x0) 09:47:18 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x3ffffe00}]) 09:47:18 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/image_size', 0x40181, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:47:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 09:47:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'wlan1\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x1b, 0x5, "d8246ba375"}}) 09:47:18 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f00000003c0)={0x100000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/148, 0x94, &(0x7f0000000280)=""/26, 0x0}, 0x58) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x4e5, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0xc000) 09:47:18 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x125d, 0x0) 09:47:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:18 executing program 7: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/74, 0x4a) 09:47:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f00000052c0)={0x0, 0x0, 0x0}, 0x0) 09:47:18 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x125d, 0x0) 09:47:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006d80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 09:47:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x4e5, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0xc000) 09:47:19 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f00000003c0)={0x100000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/148, 0x94, &(0x7f0000000280)=""/26, 0x0}, 0x58) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:19 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 09:47:19 executing program 7: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/74, 0x4a) [ 218.369420] Bluetooth: hci1: command 0x0c1a tx timeout 09:47:19 executing program 0: lgetxattr(0x0, &(0x7f0000000640)=@random={'security.', 'r\xe1ouc\xeb\x96\x12\xe6\xa0ontext\xc0\"Vu\x9a\"\xc7\xd6T\"?qyB\x13tb\xc9b\x1dH\x86\xb7\x8eD\x90w\xd4B\xe8\xff\xe6\xee\x9d\xa1\xac\x17\x12\x9f\x88\x8e\xaas\xb0b~\x8d9\x9f\f\xc5n\x17\xe6\xafz\xb7\xe6r\f\xb2gu\x13{\xb4;-\\\xfdd\xaa\x9a\xd7\xf8#\x01b\xbb\xcbI$\x017Y\xc6Y5z\x96\x8dk\xc9%7|,\x8bz>\xdek\xf70\xa0\x1e\xb9\xc8\x9a4[q>\xd1r\xe3\x12\xc3\"\xde\x1b\\\x13\x9b\v\xe0\xde\xef\x83\x9a\x12\x8d\xb2\\0\xb4\x95\xbc1\xdd\x87\x02\x1bi\x11\x18\x17\xd1\x82\x91\xf9\xdd\xfd\x02\xed+\xfd\x1eE\x0e\xb0{\x0e\xf9\x11\x89\x9e\xc6\xd5\xf8(\x11\x0f\xa2X\x15y\x13n\x04\xaf\xa2F\x96\xc1\xd0\x9e^\x14\xb9\x13.\xae0\xb2\xb7\x1a\xea\xb5{\x03\xff\xd1@\x0f\x16\x15Q\xab\xb9\x12AU\xe4\xe4Ftk0&T=\x11\xfb}y\xf7R\xa3\x19\x8a\xe7\xfd\x01\xcf\xa8\xba\xa7C\x10\x90a\xa4@\xcc\x9d\x9e\x8dq,\xaa!Lo\xb3\xfd\x9e&\xe5\xa0\x86\x1al\x14\xcbv\x8b\xb5\xe1\xddS\xbe\xd4,\x91$\xe3\x02\xc0\xfc\x00\xdc6g\xb6\xad\xf2\x01\v\x1f\xf3\x91\x80\x86b{\x7f%i\x91\\\x1b\x9ewi0\x06[Ieh\xa0P\xad.\xe9\v\x15;1\xca\xbd.N\xab\xcc\xdc/\xd3\x1a{u\xc03b\x8a\xdd\x8f\t \xee\xcb%}\"B7\r\xf5L\xa9{\x0e\x96\x87-\xc0yf\xa1\xa1\xd4\xe3P\xf9+V\x97\xe6Q\xc5?)E.\x1a\b|J\xe3\xc8Fx!k\x9aL\x86*5\xc4n|#\x8c#\x15\x95\vW4'}, 0x0, 0x0) 09:47:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 09:47:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000001b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 09:47:19 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f00000003c0)={0x100000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/148, 0x94, &(0x7f0000000280)=""/26, 0x0}, 0x58) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:19 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000240)={0x0, 0x0, 0x80000}, 0x20) 09:47:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x4e5, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0xc000) 09:47:19 executing program 7: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/74, 0x4a) 09:47:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, &(0x7f0000000c80)={'wg2\x00'}) 09:47:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/64) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 09:47:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 09:47:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x400000) 09:47:20 executing program 7: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/74, 0x4a) 09:47:20 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @val, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000280)=0x11, 0x4) 09:47:20 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) copy_file_range(r1, 0x0, r3, &(0x7f0000000480), 0x0, 0x0) 09:47:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 09:47:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) 09:47:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) add_key$user(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="15", 0x1, 0xfffffffffffffffe) 09:47:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f00000003c0)={0x100000000, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/148, 0x94, &(0x7f0000000280)=""/26, 0x0}, 0x58) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 09:47:20 executing program 7: madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) mlock2(&(0x7f00008b6000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000852000/0x4000)=nil, 0x4000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc0000a) 09:47:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x400000) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000140), 0x4) 09:47:20 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000006c0)=ANY=[]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) 09:47:20 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5392, &(0x7f0000000200)={"0ba046c7719da695727bcbb7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:20 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x13, 0x0, &(0x7f00000023c0)) 09:47:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x400000) 09:47:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:20 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000006c0)=ANY=[]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) 09:47:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x900, 0x6aa0}) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) 09:47:21 executing program 6: r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r0, 0x200, 0x1, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x100, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}}, 0x20000000) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) 09:47:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 09:47:21 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) statx(r0, 0x0, 0x1000, 0x0, &(0x7f0000000440)) 09:47:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x400000) 09:47:21 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000006c0)=ANY=[]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) [ 219.910345] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:47:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsopen(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsopen(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000200), 0x4) 09:47:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) 09:47:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) 09:47:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x5, 0x0, &(0x7f00000023c0)) 09:47:21 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000006c0)=ANY=[]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) 09:47:21 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000080)="88f465000000ddffff1600080000000008007809140b2a3a0802df3ed55f4b469d", 0x21, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) 09:47:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000005f00ff"], 0x14}], 0x1}, 0x0) 09:47:21 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) write(r0, &(0x7f00000000c0)='8', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x401, 0xfcb5}) sendfile(r2, r3, 0x0, 0xa0103) 09:47:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) 09:47:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) [ 220.281815] loop6: detected capacity change from 0 to 184 09:47:21 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xf9ffffff}, 0x2) 09:47:21 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sync_file_range(r0, 0x0, 0xffff, 0x0) 09:47:21 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000080)="88f465000000ddffff1600080000000008007809140b2a3a0802df3ed55f4b469d", 0x21, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) 09:47:21 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) 09:47:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) 09:47:21 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000080)="88f465000000ddffff1600080000000008007809140b2a3a0802df3ed55f4b469d", 0x21, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) 09:47:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x240000c0) 09:47:21 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000300)={@msf, 0x0, 0x0, 0x0}) [ 220.477821] loop7: detected capacity change from 0 to 512 09:47:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fb6bfcff000000000001"], 0x18}}, 0x0) [ 220.526381] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.527925] loop6: detected capacity change from 0 to 184 09:47:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002840)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:47:21 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) write(r0, &(0x7f00000000c0)='8', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x401, 0xfcb5}) sendfile(r2, r3, 0x0, 0xa0103) [ 220.607948] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:22 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) 09:47:22 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020673920202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101efff0000080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000080)="88f465000000ddffff1600080000000008007809140b2a3a0802df3ed55f4b469d", 0x21, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) 09:47:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:47:22 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') flock(r0, 0x1) 09:47:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000100)) 09:47:22 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) write(r0, &(0x7f00000000c0)='8', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x401, 0xfcb5}) sendfile(r2, r3, 0x0, 0xa0103) 09:47:22 executing program 0: msgctl$IPC_SET(0x0, 0x9, 0x0) 09:47:22 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 220.804279] loop7: detected capacity change from 0 to 512 [ 220.806839] loop6: detected capacity change from 0 to 184 [ 220.815810] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.823909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:47:22 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x1001, 0x7ffffffff000) 09:47:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x2284, &(0x7f0000000000)=@type=0x3) 09:47:22 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) [ 220.865460] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/212, 0xd4) 09:47:22 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) [ 220.962793] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:22 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) [ 221.058466] loop7: detected capacity change from 0 to 512 [ 221.069296] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.094067] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.338464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.340900] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:47:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) 09:47:22 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 09:47:22 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) 09:47:22 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x0, 0x0) write(r0, &(0x7f00000000c0)='8', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x401, 0xfcb5}) sendfile(r2, r3, 0x0, 0xa0103) 09:47:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x2284, &(0x7f0000000000)=@type=0x3) 09:47:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x0, 0x0, 0x9}) 09:47:22 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000600)=ANY=[]) fsync(r0) 09:47:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 221.425975] loop7: detected capacity change from 0 to 512 09:47:22 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x2}) 09:47:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff}) 09:47:22 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000061c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:22 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 221.494975] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x2284, &(0x7f0000000000)=@type=0x3) [ 221.640201] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:23 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:47:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe2(&(0x7f0000000080), 0x0) 09:47:23 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone3(&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') 09:47:23 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 09:47:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x2284, &(0x7f0000000000)=@type=0x3) 09:47:23 executing program 3: msgsnd(0x0, &(0x7f0000001240)={0x3, "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"}, 0xfd1, 0x0) 09:47:23 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) 09:47:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xf}}) [ 221.782829] loop7: detected capacity change from 0 to 544 [ 221.788259] cgroup: fork rejected by pids controller in /syz0 [ 221.801143] EXT4-fs warning (device loop7): read_mmp_block:114: Error -117 while reading MMP block 0 [ 221.818643] loop7: detected capacity change from 0 to 544 [ 221.832559] EXT4-fs warning (device loop7): read_mmp_block:114: Error -117 while reading MMP block 0 09:47:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000340)={0x2, 0x4e26, @local}, 0x10, 0x0}, 0x0) 09:47:23 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x8008662c, &(0x7f0000000000)=0x1) 09:47:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xf0}]}, 0x1c}}, 0x0) 09:47:23 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x5, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @loopback, @dev}}}}}}}, 0x0) 09:47:23 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 09:47:23 executing program 5: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0xa00, 0x0, 0x0, 0x0) 09:47:23 executing program 7: r0 = socket$inet(0x2, 0x3, 0x26) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 221.955052] mmap: syz-executor.5 (8978) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 09:47:23 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @mss, @sack_perm, @timestamp, @mss, @mss={0x2, 0x9}, @sack_perm], 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 09:47:23 executing program 5: msgget(0x2, 0x0) stat(&(0x7f00000012c0)='./file0\x00', 0x0) getuid() syz_genetlink_get_family_id$gtp(&(0x7f0000001440), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000010940)={'ip6_vti0\x00', &(0x7f00000108c0)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x5, 0x1, 0x2a, @remote, @loopback, 0x10, 0x0, 0x1, 0xffffff71}}) syz_genetlink_get_family_id$tipc(&(0x7f0000010bc0), 0xffffffffffffffff) 09:47:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') getdents64(r0, &(0x7f0000000180)=""/217, 0x18) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000380)=""/255, 0xff) 09:47:23 executing program 7: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 09:47:23 executing program 1: madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) mlock2(&(0x7f00008b6000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000905000/0x3000)=nil, 0x3000) munmap(&(0x7f00008b7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000c68000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:47:23 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1000) 09:47:23 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 09:47:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(r0, &(0x7f0000000000)=""/249, 0x18) getdents(r0, &(0x7f00000001c0)=""/24, 0x18) 09:47:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006880)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000068c0)='ns/uts\x00') [ 222.179186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.184274] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:47:23 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 09:47:23 executing program 6: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x17) 09:47:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000240), 0x4) 09:47:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000004c0)) 09:47:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006880)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000068c0)='ns/uts\x00') 09:47:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x27, 0x0, &(0x7f0000000140)) 09:47:23 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) socket$nl_audit(0x10, 0x3, 0x9) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) [ 222.691938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.693825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:47:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006880)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000068c0)='ns/uts\x00') 09:47:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/187, 0xbb) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:23 executing program 1: io_uring_setup(0x4d8a, &(0x7f0000000740)={0x0, 0x0, 0x8}) 09:47:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(r0, &(0x7f0000000000)=""/249, 0x18) getdents(r0, &(0x7f00000001c0)=""/24, 0x18) 09:47:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mincore(&(0x7f0000ff8000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/147) 09:47:23 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000002980), &(0x7f00000029c0)={'fscrypt:', @desc2}, &(0x7f0000002a00)={0x0, "b2cc144d103542ba6d542373ff1435970ee5d830eb735a252e47dbfbfd3609bbe534e11d59415c046713be902185207bca37fd0abff17c9834fc55c44e1420b2"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "2671894403f770cc8e4f17414bed8cdbe7d7b0f00f5ec73711223ac9e7733f3bf8788b1317820d0edeb97f0cd0c644a3f83b96c9f33a90233aa19f94c14e8e76"}, 0x48, 0x0) 09:47:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:23 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 09:47:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x1101) 09:47:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(r0, &(0x7f0000000000)=""/249, 0x18) getdents(r0, &(0x7f00000001c0)=""/24, 0x18) 09:47:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mincore(&(0x7f0000ff8000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/147) 09:47:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006880)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000068c0)='ns/uts\x00') 09:47:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000002980), &(0x7f00000029c0)={'fscrypt:', @desc2}, &(0x7f0000002a00)={0x0, "b2cc144d103542ba6d542373ff1435970ee5d830eb735a252e47dbfbfd3609bbe534e11d59415c046713be902185207bca37fd0abff17c9834fc55c44e1420b2"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "2671894403f770cc8e4f17414bed8cdbe7d7b0f00f5ec73711223ac9e7733f3bf8788b1317820d0edeb97f0cd0c644a3f83b96c9f33a90233aa19f94c14e8e76"}, 0x48, 0x0) 09:47:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x1101) 09:47:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mincore(&(0x7f0000ff8000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/147) 09:47:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(r0, &(0x7f0000000000)=""/249, 0x18) getdents(r0, &(0x7f00000001c0)=""/24, 0x18) 09:47:24 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000002980), &(0x7f00000029c0)={'fscrypt:', @desc2}, &(0x7f0000002a00)={0x0, "b2cc144d103542ba6d542373ff1435970ee5d830eb735a252e47dbfbfd3609bbe534e11d59415c046713be902185207bca37fd0abff17c9834fc55c44e1420b2"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "2671894403f770cc8e4f17414bed8cdbe7d7b0f00f5ec73711223ac9e7733f3bf8788b1317820d0edeb97f0cd0c644a3f83b96c9f33a90233aa19f94c14e8e76"}, 0x48, 0x0) 09:47:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="0d80", 0x2}], 0x1, &(0x7f0000000380)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x48014) 09:47:24 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x24044054) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:24 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000002980), &(0x7f00000029c0)={'fscrypt:', @desc2}, &(0x7f0000002a00)={0x0, "b2cc144d103542ba6d542373ff1435970ee5d830eb735a252e47dbfbfd3609bbe534e11d59415c046713be902185207bca37fd0abff17c9834fc55c44e1420b2"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "2671894403f770cc8e4f17414bed8cdbe7d7b0f00f5ec73711223ac9e7733f3bf8788b1317820d0edeb97f0cd0c644a3f83b96c9f33a90233aa19f94c14e8e76"}, 0x48, 0x0) 09:47:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x2, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 09:47:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x1101) 09:47:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mincore(&(0x7f0000ff8000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/147) 09:47:24 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000) 09:47:24 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc9, "8511c9a85ef4b9e4"}}}, 0xe) 09:47:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000002500)={0x18, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='(n\x00'}]}, 0x18}], 0x1}, 0x0) 09:47:25 executing program 6: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 09:47:25 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)={[{@block}]}) 09:47:25 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x1101) 09:47:25 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x5421, &(0x7f0000001700)=ANY=[]) 09:47:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000280)) 09:47:25 executing program 6: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 09:47:25 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:25 executing program 7: write$snapshot(0xffffffffffffffff, 0x0, 0x0) 09:47:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x8906, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:47:25 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8) 09:47:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xe, 0x0, &(0x7f0000000040)) 09:47:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 09:47:25 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xa}, @hci_ev_le_conn_update_complete}}, 0xd) 09:47:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000240)) 09:47:25 executing program 6: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 09:47:25 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x24}}, 0x0) 09:47:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a2d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300), 0x500) [ 224.160974] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9235 comm=syz-executor.5 [ 224.162125] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9235 comm=syz-executor.5 09:47:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f00000023c0)) [ 224.176381] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9235 comm=syz-executor.5 [ 224.177526] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9235 comm=syz-executor.5 09:47:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @empty}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) listen(r0, 0x0) 09:47:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a2d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300), 0x500) 09:47:25 executing program 6: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x1) 09:47:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000240)) 09:47:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000001280), 0x4) 09:47:25 executing program 7: rt_sigaction(0xf, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 09:47:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0xac1414bb, {0x2, 0x0, @empty}, 'lo\x00'}) 09:47:25 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6aff, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a2d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300), 0x500) 09:47:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xc, 0x0, &(0x7f0000000140)) [ 224.473404] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 224.477248] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 224.480882] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 224.481465] Bluetooth: hci5: Opcode 0x0c1a failed: -4 09:47:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="05"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, &(0x7f00000050c0)={0x0, 0x989680}) [ 224.492525] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 224.493084] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 224.496652] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 224.497208] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:25 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) ftruncate(r0, 0x0) 09:47:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) 09:47:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000240)) 09:47:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a2d, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300), 0x500) 09:47:25 executing program 7: rt_sigaction(0xf, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 09:47:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1}, 0x20) [ 224.577493] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 224.578135] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 224.585311] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 224.585979] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 224.596529] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 224.597182] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 224.605525] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 224.606152] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) 09:47:25 executing program 6: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xc358}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 09:47:25 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0000000000000000000000c1525201cd8a614beddffb6e9e3afc5ae1325600010040ea835ca27d60c25438658d8e6d18b0", 0x31}], 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x200}, 0x0) 09:47:25 executing program 7: rt_sigaction(0xf, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 09:47:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000240)) 09:47:25 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6aff, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) 09:47:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) shutdown(r0, 0x0) 09:47:26 executing program 7: rt_sigaction(0xf, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 09:47:26 executing program 1: uname(&(0x7f0000001000)=""/189) [ 224.802600] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 224.813869] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 224.814543] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 224.825818] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 224.828652] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 224.839137] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 224.840597] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 224.841308] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00'}) 09:47:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) 09:47:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, 0x0) 09:47:26 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x541b, 0x0) 09:47:26 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:47:26 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@getsa={0x3c, 0x11, 0x8cd1210a05c6b389, 0x0, 0x0, {}, [@srcaddr={0x14, 0xd, @in6=@private1}]}, 0x3c}}, 0x0) 09:47:26 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6aff, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x14, 0x1a, 0xffffffffffffffff, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 09:47:26 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000140)) 09:47:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) [ 225.008071] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 225.010266] scsi_io_completion_action: 262 callbacks suppressed [ 225.010315] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 225.011393] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 225.012174] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.012800] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.013406] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 225.014060] blk_print_req_error: 262 callbacks suppressed [ 225.014068] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 225.016786] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 225.017532] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 225.018302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.019106] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.019882] buffer_io_error: 110 callbacks suppressed [ 225.019890] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.027463] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 225.028105] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 225.031420] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 225.034366] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 225.037425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.037931] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.038708] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.051459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.052170] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.053083] Buffer I/O error on dev sr0, logical block 2, async page read [ 225.064504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.065035] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.065853] Buffer I/O error on dev sr0, logical block 3, async page read [ 225.082505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.083029] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.083859] Buffer I/O error on dev sr0, logical block 4, async page read [ 225.088957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.089500] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.090256] Buffer I/O error on dev sr0, logical block 5, async page read [ 225.096053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.096591] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.097521] Buffer I/O error on dev sr0, logical block 6, async page read [ 225.103199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.103746] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.104581] Buffer I/O error on dev sr0, logical block 7, async page read [ 225.127476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.127914] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.128654] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.130011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.130667] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.132502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.133131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.136459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.137088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.139015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.141451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.168876] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 225.169800] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.170398] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.170954] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:47:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x1) 09:47:26 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000810) inotify_rm_watch(r0, r1) 09:47:26 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6aff, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x14, 0x1a, 0xffffffffffffffff, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 09:47:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) connect(r0, &(0x7f00000023c0)=@rc={0x1f, @fixed}, 0x80) 09:47:26 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000140)) 09:47:26 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{}, {@subsystem='blkio'}]}) 09:47:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 225.248182] cgroup: subsys name conflicts with all 09:47:26 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 09:47:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x4e, 0x2d, 0x34]}}}}]}) 09:47:26 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x406401, 0x0) 09:47:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/199, 0xc7}], 0x1) 09:47:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x14, 0x1a, 0xffffffffffffffff, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) [ 225.327366] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 225.327993] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 225.328702] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 225.334354] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 225.334920] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 225.336255] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 225.339516] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 225.340079] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 225.369414] tmpfs: Bad value for 'mpol' [ 225.375077] tmpfs: Bad value for 'mpol' 09:47:26 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000140)) 09:47:26 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKFLSBUF(r0, 0x401070cd, 0x0) 09:47:26 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80901, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)) 09:47:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:26 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) ioctl$HCIINQUIRY(r0, 0x400448de, 0x0) 09:47:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x14, 0x1a, 0xffffffffffffffff, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 09:47:26 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fremovexattr(r2, &(0x7f0000000200)=@known='system.posix_acl_access\x00') 09:47:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nonumtail']) [ 225.534804] No source specified [ 225.538546] No source specified 09:47:26 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000140)) 09:47:26 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x2) 09:47:26 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "ed", ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044094) 09:47:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x89e0, 0x0) 09:47:26 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8003100, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 225.652908] audit: type=1107 audit(1752486446.935:19): pid=9481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' [ 225.654070] audit: type=1107 audit(1752486446.939:20): pid=9481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x22, 0x0, &(0x7f00000023c0)) 09:47:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000bc0)={'wlan1\x00'}) 09:47:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:27 executing program 3: quotactl(0x0, 0xfffffffffffffffc, 0xee01, 0x0) 09:47:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:47:27 executing program 1: clone(0x8869100, 0x0, 0x0, 0x0, 0x0) 09:47:27 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "ed", ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044094) 09:47:27 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 09:47:27 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1a, 0x0, &(0x7f00000018c0)) [ 226.421598] audit: type=1107 audit(1752486447.707:21): pid=9503 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:27 executing program 1: clone(0x8869100, 0x0, 0x0, 0x0, 0x0) 09:47:27 executing program 5: perf_event_open$cgroup(&(0x7f0000003000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='syz', r0) 09:47:27 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "ed", ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044094) 09:47:27 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 09:47:27 executing program 1: clone(0x8869100, 0x0, 0x0, 0x0, 0x0) [ 226.577290] audit: type=1107 audit(1752486447.858:22): pid=9614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2d02, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) 09:47:27 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) setns(r0, 0x0) 09:47:27 executing program 1: clone(0x8869100, 0x0, 0x0, 0x0, 0x0) 09:47:27 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100), 0x4) 09:47:27 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "ed", ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044094) 09:47:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:47:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 226.723472] audit: type=1107 audit(1752486448.009:23): pid=9632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:28 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100), 0x4) 09:47:28 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) setns(r0, 0x0) 09:47:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:47:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'wlan1\x00', {0x2, 0x0, @private}}) 09:47:28 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 09:47:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:28 executing program 7: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000780)={'wlan0\x00'}) 09:47:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:28 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100), 0x4) [ 226.912499] wlan0: mtu less than device minimum [ 226.920400] wlan0: mtu less than device minimum 09:47:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:47:28 executing program 5: perf_event_open(&(0x7f0000002480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:28 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x0, 0x2c, 0x0, @local, @local}}}}, 0x0) 09:47:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:47:28 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100), 0x4) 09:47:28 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) setns(r0, 0x0) 09:47:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:47:28 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:47:28 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000875000/0x2000)=nil) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:47:28 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) setns(r0, 0x0) 09:47:28 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x2, 0x0) 09:47:28 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5392, &(0x7f0000000200)={"09a046c7719da695727bcbb7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8936, &(0x7f0000000040)) 09:47:28 executing program 6: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@FILEID_NILFS_WITH_PARENT={0x20}, &(0x7f0000000080), 0x200) 09:47:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1, 0xfff, 0x800}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:47:28 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 09:47:28 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 09:47:28 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @broadcast, @link_local}}}}, 0x0) 09:47:28 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x1, 0xffffffffffffffff, 0x8) 09:47:28 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) recvmmsg$unix(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000005800)={0x0, 0x0, 0x0}, 0x0) 09:47:28 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000240)="06d5", 0x2}], 0x1, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x14, 0x0, 0x34, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 09:47:28 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:47:28 executing program 4: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x12, 0x0, 0x0) 09:47:28 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xcf2ff) 09:47:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029e21b3bf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010000ee870325132510000e87032510300000000002e2e20202020202020202010000ee870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000ee870325132510000e870325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) 09:47:28 executing program 5: r0 = memfd_create(&(0x7f0000000000)='(\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x0, 0xf20}) [ 227.330767] Bluetooth: hci5: command 0x0406 tx timeout [ 227.330813] Bluetooth: hci4: command 0x0406 tx timeout [ 227.331248] Bluetooth: hci3: command 0x0406 tx timeout [ 227.331718] Bluetooth: hci2: command 0x0406 tx timeout 09:47:28 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dc, 0x0) 09:47:28 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:47:28 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x1) faccessat2(r0, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) 09:47:28 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) [ 227.393387] Bluetooth: hci6: command 0x0406 tx timeout [ 227.393850] Bluetooth: hci1: command 0x0c1a tx timeout [ 227.394280] Bluetooth: hci7: command 0x0406 tx timeout 09:47:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x18) write$binfmt_elf64(r0, 0x0, 0x0) 09:47:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 09:47:29 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) 09:47:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000400)=@un=@abs, 0x80) 09:47:29 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x40802, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) 09:47:29 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001980)) 09:47:29 executing program 5: socket$inet6_udp(0xa, 0x2, 0x11) 09:47:29 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:47:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x13) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5452, &(0x7f0000000000)=0x13) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r2, 0x5452, &(0x7f0000000000)=0x13) 09:47:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f00000004c0), 0x4) 09:47:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:47:29 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/105, 0x69}], 0x1) 09:47:29 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0xffffffff) 09:47:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000004140)={&(0x7f0000004040), 0xc, &(0x7f0000004100)={&(0x7f00000040c0)={0x14}, 0x14}}, 0x0) 09:47:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0x10001}) 09:47:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2b, 0x0, 0x0) 09:47:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) 09:47:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local, @local}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) [ 228.707996] random: crng reseeded on system resumption 09:47:29 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 228.715802] random: crng reseeded on system resumption 09:47:30 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000100), 0x4) 09:47:30 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 09:47:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001440)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000001040)={0x3}, 0x8, 0x0) 09:47:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:30 executing program 5: unshare(0x400) unshare(0x400) 09:47:30 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000840)) 09:47:30 executing program 4: socket$inet(0x2, 0x0, 0x0) 09:47:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:47:30 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:47:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f02d5cb8841d580c2", 0x9}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 09:47:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1e, 0x0, &(0x7f00000018c0)) 09:47:31 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 09:47:31 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) lseek(r0, 0xffffffffffffff7f, 0x3) 09:47:31 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x880, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:31 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x4, 0x8004}, 0x0) pipe(0x0) 09:47:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:31 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) munlockall() 09:47:31 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x180000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x76) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xfffffffffffffffc}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) pread64(r6, &(0x7f00000000c0)=""/64, 0x40, 0x5) 09:47:31 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x200100, 0x0) 09:47:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="0a261a00dda8c26f0e4a3ff38ce3c741b7b4bd0cd6adf1908cc15746fcba4e429128ce17d5704b3f646fb5c60d0870277fa6e67e85a1f1c0a6785e0af329fe55cf4d195e28d772ef1d28e3cb4ab2a7e6e65bf316a0dc92e35cc57d830981c5a25358402fbed9c3750af8c4723022bb6100d213be6317b4dce4272afecee4f7d6129693015536e0fcc0638295b7c319ff8b", 0x91}], 0x1}, 0x0) 09:47:31 executing program 3: syz_io_uring_setup(0x4b3e, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3aa}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:47:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f00000105a0)="00000000000000fa1fffffffffffff000000000000000c", 0x17, 0x13e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) 09:47:31 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 09:47:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) 09:47:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 09:47:31 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) 09:47:31 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='security.selinux\x00', 0x0, 0x0) [ 230.918177] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 230.919951] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 230.921489] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 230.922857] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 230.925154] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 230.926814] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 230.928833] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 230.930514] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:32 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x800) 09:47:32 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:32 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 09:47:32 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x180000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x76) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xfffffffffffffffc}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) pread64(r6, &(0x7f00000000c0)=""/64, 0x40, 0x5) 09:47:32 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='security.selinux\x00', 0x0, 0x0) 09:47:32 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:32 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 09:47:32 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) migrate_pages(0x0, 0x4, 0x0, &(0x7f00000000c0)=0x1) [ 231.078684] audit: type=1400 audit(1752486452.361:24): avc: denied { tracepoint } for pid=10066 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:47:32 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffa9a, 0x1) [ 231.133078] audit: type=1401 audit(1752486452.417:25): op=setxattr invalid_context="" 09:47:32 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 09:47:32 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000011c0)={0x24, @short}, 0x14) 09:47:32 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='security.selinux\x00', 0x0, 0x0) 09:47:32 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:47:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 09:47:32 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 09:47:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) setregid(0x0, 0xee01) 09:47:32 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) [ 231.922821] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 231.924286] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 231.926503] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 231.928102] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 231.930134] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 231.932619] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 231.934023] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 231.935990] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:33 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='security.selinux\x00', 0x0, 0x0) 09:47:33 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 7: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x16) mlock(&(0x7f0000870000/0x3000)=nil, 0x3000) 09:47:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:47:33 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:47:33 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x180000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x76) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xfffffffffffffffc}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) pread64(r6, &(0x7f00000000c0)=""/64, 0x40, 0x5) 09:47:33 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 7: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x16) mlock(&(0x7f0000870000/0x3000)=nil, 0x3000) 09:47:33 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:47:33 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2, &(0x7f0000002b00)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) [ 232.918776] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 232.920086] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 232.922520] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 232.924754] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 232.925886] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 232.928494] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 232.930558] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 232.932207] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:34 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000000180), 0x0) 09:47:34 executing program 7: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x16) mlock(&(0x7f0000870000/0x3000)=nil, 0x3000) 09:47:34 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:34 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21648, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x486, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5446) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5446) ioctl$CDROMREADMODE2(r2, 0x530c, &(0x7f00000003c0)={0x1, 0x20, 0x0, 0x6, 0x6, 0x7}) 09:47:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 09:47:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}, {0x0, 0x0, 0x209004}], 0x0, &(0x7f0000012c00)) 09:47:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="ee72af93", 0x4}], 0x1}, 0x0) 09:47:34 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x180000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x76) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xfffffffffffffffc}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) pread64(r6, &(0x7f00000000c0)=""/64, 0x40, 0x5) 09:47:34 executing program 7: madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x16) mlock(&(0x7f0000870000/0x3000)=nil, 0x3000) 09:47:34 executing program 3: setregid(0xee01, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 09:47:34 executing program 2: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x1c, r1, 0x5, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:47:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}, {0x0, 0x0, 0x209004}], 0x0, &(0x7f0000012c00)) 09:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x600) 09:47:34 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:47:34 executing program 3: r0 = socket$inet(0x2, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5942, 0x4) sendto$inet(r0, 0x0, 0x1300, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 09:47:34 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x64060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700)=0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r3 = getpid() clone3(&(0x7f0000000380)={0x200246000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/236, 0xec, &(0x7f0000000200)=""/244, &(0x7f0000000340)=[r1, r2, 0x0, r0, r3, 0x0], 0x6}, 0x58) [ 233.897083] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 233.899451] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 233.900854] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 233.902879] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 233.905102] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 233.911458] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 233.912736] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 233.916274] Bluetooth: hci0: Opcode 0x0c1a failed: -4 09:47:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='projid_map\x00') read$char_usb(r0, &(0x7f0000000080)=""/153, 0x99) 09:47:35 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "409d26", 0x8, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x7}}}}}}, 0x0) 09:47:35 executing program 7: getrusage(0x1, &(0x7f0000000040)) 09:47:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}, {0x0, 0x0, 0x209004}], 0x0, &(0x7f0000012c00)) 09:47:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="ee72af93", 0x4}], 0x1}, 0x0) 09:47:35 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x64060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700)=0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r3 = getpid() clone3(&(0x7f0000000380)={0x200246000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/236, 0xec, &(0x7f0000000200)=""/244, &(0x7f0000000340)=[r1, r2, 0x0, r0, r3, 0x0], 0x6}, 0x58) 09:47:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="3b25000000000000c20400007ffe075f"], 0x130) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 09:47:35 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x470a, 0x1) 09:47:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x54, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:47:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}, {0x0, 0x0, 0x209004}], 0x0, &(0x7f0000012c00)) 09:47:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000dc0)={0x30000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000280)) 09:47:35 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:47:35 executing program 0: semget$private(0x0, 0x3, 0x0) 09:47:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x54, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:47:35 executing program 7: r0 = syz_open_dev$rtc(&(0x7f0000000800), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187014, &(0x7f0000000000)) 09:47:35 executing program 0: utimes(&(0x7f0000000e40)='./file0\x00', 0x0) 09:47:35 executing program 3: msgctl$IPC_RMID(0x0, 0xff0f0000) 09:47:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x54, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:47:35 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x4800, 0x0) 09:47:36 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 09:47:36 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 09:47:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="ee72af93", 0x4}], 0x1}, 0x0) 09:47:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x40, 0x0, 0x0, 0x0) 09:47:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 09:47:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:47:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x54, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:47:36 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x64060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700)=0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r3 = getpid() clone3(&(0x7f0000000380)={0x200246000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/236, 0xec, &(0x7f0000000200)=""/244, &(0x7f0000000340)=[r1, r2, 0x0, r0, r3, 0x0], 0x6}, 0x58) 09:47:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 09:47:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000001240)) timer_delete(0x0) 09:47:36 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x75}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xff}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "30bf02753982a1ac9e21899c934c89e3"}, @NL80211_ATTR_PMKID={0x14, 0x55, "fadb4816519308a7d4613137385dcf8e"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x79}, @NL80211_ATTR_PMKID={0x14, 0x55, "568b76b1328601bdb70e58418836747b"}, @NL80211_ATTR_PMKID={0x14, 0x55, "4f7d5c383609cd401f601c27b06a5488"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)='J', 0x1}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa50, r1, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x7a}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0xa1c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, "d24ad209bdbcee4a7ad4d4c4972197e7e9078c15c1dd8e4d9fd2ec5e3421a2f0363958cc2c086115e64d403bb30e545b09992a37847bf887f8220155b292797d53665c9ea963603c506280169e7286af086f9349412ba0b7f688e946d9942464664c44b532223ecb2394569160b433ebe4e68a78f0531f1c1390d911"}, @NL80211_BAND_6GHZ={0x804, 0x3, "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"}, @NL80211_BAND_60GHZ={0x93, 0x2, "53d7adb22344ec214108dda9cfebe18a76f0f7ff349cfdfae9a60fe9aa740ac007462174451b4a88b2079d3f13d0b67850b86bdef1e665f07f1e1a0aeadde5d5e7ffb4e305842ace00a4415c88080b2138ffbede2e2407ccc3808d0ae7042f0d8fdfaecb252c028b5ed96c397cbda84d6bd528a764f3428ea15f216b88e52709930b66b850e570120617f6b13ecaa2"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "3b95193c2f53a974574eec42dc0ef3536e6614e11a859a3173a31860d3a539639ef060290789d916186db4bae7ebb70d7e42d5a3528923dbd2bd2ea38a37bc82f0848c3ab12fac161430b5f38886f354eac95a11a1935cb1b42fb03b0e20481e9f1a7861db0c8285510c2b60130316612f8347a1b02e15fcedd10c6a44b789fc03b4a71f34c083c387e7f0"}, @NL80211_BAND_60GHZ={0xa, 0x2, "e11086df45bc"}, @NL80211_BAND_6GHZ={0x61, 0x3, "890ab4953880a0378c70cc65be261a7c9b02a53fcdf4dcd8d08c71fd1f032b4f5ed415b96e24bcddda9016b4c4978bb6be7e46a448b5024337d4187dbd1bc7a4d4dc774c30f547592c8160ad920df7c630d551cb82fed7df0b7095347a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}]}, 0xa50}, 0x1, 0x0, 0x0, 0x40080081}, 0x8000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="830ec85808"]) [ 235.139504] Bluetooth: hci2: command 0x0406 tx timeout 09:47:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:47:36 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="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", 0x134}], 0x1, 0x5ad8, 0xac, 0x6) 09:47:36 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1276, 0x0) [ 235.267623] vfat: Unknown parameter 'ƒÈX' [ 235.283197] vfat: Unknown parameter 'ƒÈX' [ 235.287023] audit: type=1400 audit(1752486456.570:26): avc: denied { setattr } for pid=10357 comm="syz-executor.1" name="keycreate" dev="proc" ino=20802 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 235.336567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 235.337684] blk_print_req_error: 8 callbacks suppressed 09:47:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:47:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000001240)) timer_delete(0x0) [ 235.337700] I/O error, dev sr0, sector 45 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.377499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 235.378412] I/O error, dev sr0, sector 46 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.905518] Bluetooth: hci6: command 0x0406 tx timeout [ 235.906603] Bluetooth: hci5: command 0x0406 tx timeout [ 235.907443] Bluetooth: hci4: command 0x0406 tx timeout [ 235.908430] Bluetooth: hci3: command 0x0406 tx timeout 09:47:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/vmstat\x00', 0x0, 0x0) 09:47:37 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x75}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xff}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "30bf02753982a1ac9e21899c934c89e3"}, @NL80211_ATTR_PMKID={0x14, 0x55, "fadb4816519308a7d4613137385dcf8e"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x79}, @NL80211_ATTR_PMKID={0x14, 0x55, "568b76b1328601bdb70e58418836747b"}, @NL80211_ATTR_PMKID={0x14, 0x55, "4f7d5c383609cd401f601c27b06a5488"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)='J', 0x1}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa50, r1, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x7a}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0xa1c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, "d24ad209bdbcee4a7ad4d4c4972197e7e9078c15c1dd8e4d9fd2ec5e3421a2f0363958cc2c086115e64d403bb30e545b09992a37847bf887f8220155b292797d53665c9ea963603c506280169e7286af086f9349412ba0b7f688e946d9942464664c44b532223ecb2394569160b433ebe4e68a78f0531f1c1390d911"}, @NL80211_BAND_6GHZ={0x804, 0x3, "5d21e4ec72efbbece1a84d212f862cc5795f699872fe1a0a8303667ab0f94d032b56b32d2376fda3ee9ebbdfdc88ff4f68b517ae5f9be439aa5909b4c01680335b8b513e81eb6c9e2e5db350562a56285bbc4068abd0c95dfb26d2cc781f84a35032a0eb75629a145a7e649ab0f036da261c03d91db1de83bf582da170498312721b394968559aff4347a1120daed8bd3a3f8634f31cc9737ae433cc2712dab31537cddf7da4e65a044e298240e5c03eda05e78034fc6179d6ae80721ea30c626521da99e31365681f47e1dd96e5a286ae91e01b50c166d53eb1763543732747b8fc2ac782f8ea454bcdbc162ff13d2213a953b20028ce19b470b5d5137f64f85db24e0f7844be643d9ea6405c771af30bf0ef178bd32e716fdd73d628dd98d116f20ccfe29757bf3e2f16089ce546235a6f8bea4116b3e4f2b861b986201d62ed52fc047d677adb425ffbfc467e7536e5d83ccb778dfdad214173ce39c6977c49b276a8da65f8d4f524bf2e637981e0905ab46df5e912496eb1e9e75b1dadd38eca2495e05ec06355eba2d1c33c38e5b4e95f91cb94dbe77d104b68ab4404d0f33ed231f2960144091d96b1e5ab33986372366507940f2a2f96af8b86aad8556792de82830792be0ba2557aa1e8ca7004073153a89a0577a874109b59683075906b4ece65ca963b99d6d20e1d2c7bb45c7adab91522cbd7a480ef5f06652b95ef3fb2b4c7e7760e55687f09301c188f30e12e46977166c0b9ef301fbdafdd7791b4535053db36ae880e4ff985314c2b1a581dac87d820410617c33a6c03328ad98d91c9b665ab0a76536c94a56b07a8dadea51b2091f854eccd4be46cf2fdd358c9c5afbb3379de556f62a254668c10dbb34ae9a7f5707bd75c9e7028b17cad374388d7e4f28c00e82991c56f5a6c1689a5788331c4976bbc5fa062e7436f93710627e07c37330a443060a293026c608c34a67d01bcf3fd6bdcea0ed16a4f83ca045dacc8a1a969a99431607cbc85ff716a6bfc33628a51173943c5c325fa3d8b3d5199a8429949bf4a871e4931256ab517a041ea2f3e111fcda2fa20f7e090ec2a59585efc7ccf25cd022f45c6a3059bd6c0e6b129604cbdd5db9eac3c7e7eb00a7b1259fcd986079bcdc60560368b0871d0a311bab17460ff43936dac780528451fa0a4711d6c0ec32ef22ca92545332c3f92f2857e607b2b2880130963655a29ed1d5fdef535f2930da75b86e509c347e15082e9a5e8bcc9458b7fec37a202e7832c80feb5afaaed643b566ed4d61cc22ec9ee97d77fb949e317e68dbd5a6885a9f6eaac9fd9cab85ce6e05d79546cadd29e6e7ae5554bb8fe99692a7eb61202dd81e3f990e8222b0b4d87524bdfde7f715396daeb171b927b8c7d2a9014c995004c5af4c5e03db90b0601fb0baf26ebcf1c2d842a16590bb333624e0219a8884892d7ec73472fb67e87a5538f4402239060ed6e26ac66d45989da1d1c0b98795943ee43e76bee124f7d8677ac8286e15e24ac5f7481fb1837262f35d5c7f7573f356ea8f54a4b330d61c0e860d57f03ff35c37048c1edfe233458573f1585e5e107796893d3c8fa34589d2c999447896f858fc69eaf2523b2cb5739fd76bd1798352cb8982ef70bc2cbbccc1852fb20940a05a13fbbc76e28d13e88f8ae64ae8ce52e9aa14dd226dd8882ee3597380da0ca87e3008ca6169cc8d8de30d21e325c8dd2e7583bc4ae5a5300f53b5a6a5deb847653746744c09c33fe04ff82236657554622dbd341ad58ebe7ea4019ba41193111f1608240dd1cf34a718f7cb64dcb4b54608f6f47baae4636cfae8e4e4f05494ecbeadf2319c44ff1f4d75a4860cf580296d8d0409734d6455f1c8d7604758da67995ffa532d813a281b438c0d77a066746a934cb82368158549f8bde97982a64acb91517ed2d2d58a1784d00d85c5e313f3f6e8ff02d68fbfc5ddaeb45cc9230d9b450a9a398e0941baa499ec39bc982684ca64bf2e9b82b8ec506e88ebaaaefdd2df92d3a9e307835d141971bc0397c220d4e7ef560557b64ce2cdba3407f6aacfa1c78faa6f192e65490c0262b00a87d19f31fb4bef84fbde7f41aff83df7777d014040a39da3f37983e41ed8a6c832c021f55a9fbf2a1d3da1c45522f45ed1da2941c25c53f79a445a99f633804ddb1ca2b3a9dc3fd50c3c6fb2a88ec3ac53ab5db2746541771b585c1902cd0e942deb30c0b2e674ca13cd3b5d9bab46533edaef363bc24b200d673e5237650cf816c5ad2b8b039da0fae30da238ff4a88b925d03407eb599cf5a6e481326297017d8f3e8cb9574d281e8e57b70903949cc58eca643e97908851707f6544589bad61845a363f9201f57419e312bfce74829f7e947be821918ed0155bc5d28c32952e528782c3a9c5f18d90a5044975084a9c5e4fb4ca12ab8adba795311bcaabae7fe80c317ad53431e2b7a9c1a30acbbc6472d3f16d28016324c34a50bb234af9810a5c820c7d5f6a6588a935ed6f78f0dc2e7c98d7e7a3a7a9a823fcad1375de08f6a74bafaad482eaf3c7db7402ebfe7de3d7141d7659bdb8196e42e8716be221e767a898299540cac0fef1e7cb1473cb746f8cda7626650a1bff61b3110fa880ec1f0a1bba80c9d41f02d273ca762c0e2ee9bafd5a3834b9e2be728efdb49091b01a4bdeec4ec687ee8bd98186f783b01b8170190e566c658432edc3fe83ce0a4282d3d77bfbe67a2a57efac9d230346b17ead63b0cc3a00c7a5f09a6034f8ed22bb5caf503716d8d8c3453f65328d50bfa3f665968f50091260a29a0f582c3e93374eb7a0925b50a956598de4edb939c4f2966af8de85fc975195fb6fa2e2313ed7831008aaca4f7531c33c65d248dc609d203bff74d2b779922"}, @NL80211_BAND_60GHZ={0x93, 0x2, "53d7adb22344ec214108dda9cfebe18a76f0f7ff349cfdfae9a60fe9aa740ac007462174451b4a88b2079d3f13d0b67850b86bdef1e665f07f1e1a0aeadde5d5e7ffb4e305842ace00a4415c88080b2138ffbede2e2407ccc3808d0ae7042f0d8fdfaecb252c028b5ed96c397cbda84d6bd528a764f3428ea15f216b88e52709930b66b850e570120617f6b13ecaa2"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "3b95193c2f53a974574eec42dc0ef3536e6614e11a859a3173a31860d3a539639ef060290789d916186db4bae7ebb70d7e42d5a3528923dbd2bd2ea38a37bc82f0848c3ab12fac161430b5f38886f354eac95a11a1935cb1b42fb03b0e20481e9f1a7861db0c8285510c2b60130316612f8347a1b02e15fcedd10c6a44b789fc03b4a71f34c083c387e7f0"}, @NL80211_BAND_60GHZ={0xa, 0x2, "e11086df45bc"}, @NL80211_BAND_6GHZ={0x61, 0x3, "890ab4953880a0378c70cc65be261a7c9b02a53fcdf4dcd8d08c71fd1f032b4f5ed415b96e24bcddda9016b4c4978bb6be7e46a448b5024337d4187dbd1bc7a4d4dc774c30f547592c8160ad920df7c630d551cb82fed7df0b7095347a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}]}, 0xa50}, 0x1, 0x0, 0x0, 0x40080081}, 0x8000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="830ec85808"]) 09:47:37 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000001240)) timer_delete(0x0) 09:47:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="ee72af93", 0x4}], 0x1}, 0x0) 09:47:37 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="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", 0x134}], 0x1, 0x5ad8, 0xac, 0x6) 09:47:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002680)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:47:37 executing program 2: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x64060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700)=0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r3 = getpid() clone3(&(0x7f0000000380)={0x200246000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/236, 0xec, &(0x7f0000000200)=""/244, &(0x7f0000000340)=[r1, r2, 0x0, r0, r3, 0x0], 0x6}, 0x58) 09:47:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1276, 0x0) [ 235.970569] Bluetooth: hci1: command 0x0c1a tx timeout [ 235.971806] Bluetooth: hci7: command 0x0406 tx timeout [ 236.015306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.016252] I/O error, dev sr0, sector 45 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.021139] vfat: Unknown parameter 'ƒÈX' [ 236.039808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.040819] I/O error, dev sr0, sector 46 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 09:47:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x14, 0x0, 0x16e}) 09:47:37 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="a223c956acd17313fe86a80dfb6aad38252654ebcf12ecb45e502b5ae740909c2c4f370900b07014d5c4781f76bbe3d1d26c49a0fa1b61aacd207078e1b5eb4a4e82c4cc2feb517c8f2a68b163c9727f4ba3774cdf19e371510d6a1d137d9d56cebf992c49365014f3e2964b487285e0a2ad840db5f32faf8a0361c66287995e1ee7a8c455ffec49311544e45444ada6a59ad3efa50578aac175a41b2f31363cfee5f25c1e0a76db4d98748dbe1e02000000406214fdb8727b07e25087492c34a3cf3eb4c5d62266b67e0d79fb33f7390f2cef2926a8c8856e918d7dcff721bc62371010ae2331b6f95c20df0826407d14f2586477bb873a330c454912a3d107c17ab21fb8300ad7f27b20c0c431ff1f627f4f56768e1aa959e95ed7f6305ca2d2b1c430bb404954796f370979777b52979c3a4c", 0x134}], 0x1, 0x5ad8, 0xac, 0x6) 09:47:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1276, 0x0) 09:47:37 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f0000001240)) timer_delete(0x0) 09:47:37 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x75}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xff}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "30bf02753982a1ac9e21899c934c89e3"}, @NL80211_ATTR_PMKID={0x14, 0x55, "fadb4816519308a7d4613137385dcf8e"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x79}, @NL80211_ATTR_PMKID={0x14, 0x55, "568b76b1328601bdb70e58418836747b"}, @NL80211_ATTR_PMKID={0x14, 0x55, "4f7d5c383609cd401f601c27b06a5488"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)='J', 0x1}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa50, r1, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x7a}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0xa1c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, "d24ad209bdbcee4a7ad4d4c4972197e7e9078c15c1dd8e4d9fd2ec5e3421a2f0363958cc2c086115e64d403bb30e545b09992a37847bf887f8220155b292797d53665c9ea963603c506280169e7286af086f9349412ba0b7f688e946d9942464664c44b532223ecb2394569160b433ebe4e68a78f0531f1c1390d911"}, @NL80211_BAND_6GHZ={0x804, 0x3, "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"}, @NL80211_BAND_60GHZ={0x93, 0x2, "53d7adb22344ec214108dda9cfebe18a76f0f7ff349cfdfae9a60fe9aa740ac007462174451b4a88b2079d3f13d0b67850b86bdef1e665f07f1e1a0aeadde5d5e7ffb4e305842ace00a4415c88080b2138ffbede2e2407ccc3808d0ae7042f0d8fdfaecb252c028b5ed96c397cbda84d6bd528a764f3428ea15f216b88e52709930b66b850e570120617f6b13ecaa2"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "3b95193c2f53a974574eec42dc0ef3536e6614e11a859a3173a31860d3a539639ef060290789d916186db4bae7ebb70d7e42d5a3528923dbd2bd2ea38a37bc82f0848c3ab12fac161430b5f38886f354eac95a11a1935cb1b42fb03b0e20481e9f1a7861db0c8285510c2b60130316612f8347a1b02e15fcedd10c6a44b789fc03b4a71f34c083c387e7f0"}, @NL80211_BAND_60GHZ={0xa, 0x2, "e11086df45bc"}, @NL80211_BAND_6GHZ={0x61, 0x3, "890ab4953880a0378c70cc65be261a7c9b02a53fcdf4dcd8d08c71fd1f032b4f5ed415b96e24bcddda9016b4c4978bb6be7e46a448b5024337d4187dbd1bc7a4d4dc774c30f547592c8160ad920df7c630d551cb82fed7df0b7095347a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}]}, 0xa50}, 0x1, 0x0, 0x0, 0x40080081}, 0x8000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="830ec85808"]) 09:47:37 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x53b092843653ee0e}}}}}}}, 0x0) [ 236.259974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.260970] I/O error, dev sr0, sector 45 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.273241] vfat: Unknown parameter 'ƒÈX' 09:47:37 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x75}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xff}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "30bf02753982a1ac9e21899c934c89e3"}, @NL80211_ATTR_PMKID={0x14, 0x55, "fadb4816519308a7d4613137385dcf8e"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x79}, @NL80211_ATTR_PMKID={0x14, 0x55, "568b76b1328601bdb70e58418836747b"}, @NL80211_ATTR_PMKID={0x14, 0x55, "4f7d5c383609cd401f601c27b06a5488"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)='J', 0x1}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xa50, r1, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x7a}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0xa1c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, "d24ad209bdbcee4a7ad4d4c4972197e7e9078c15c1dd8e4d9fd2ec5e3421a2f0363958cc2c086115e64d403bb30e545b09992a37847bf887f8220155b292797d53665c9ea963603c506280169e7286af086f9349412ba0b7f688e946d9942464664c44b532223ecb2394569160b433ebe4e68a78f0531f1c1390d911"}, @NL80211_BAND_6GHZ={0x804, 0x3, "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"}, @NL80211_BAND_60GHZ={0x93, 0x2, "53d7adb22344ec214108dda9cfebe18a76f0f7ff349cfdfae9a60fe9aa740ac007462174451b4a88b2079d3f13d0b67850b86bdef1e665f07f1e1a0aeadde5d5e7ffb4e305842ace00a4415c88080b2138ffbede2e2407ccc3808d0ae7042f0d8fdfaecb252c028b5ed96c397cbda84d6bd528a764f3428ea15f216b88e52709930b66b850e570120617f6b13ecaa2"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "3b95193c2f53a974574eec42dc0ef3536e6614e11a859a3173a31860d3a539639ef060290789d916186db4bae7ebb70d7e42d5a3528923dbd2bd2ea38a37bc82f0848c3ab12fac161430b5f38886f354eac95a11a1935cb1b42fb03b0e20481e9f1a7861db0c8285510c2b60130316612f8347a1b02e15fcedd10c6a44b789fc03b4a71f34c083c387e7f0"}, @NL80211_BAND_60GHZ={0xa, 0x2, "e11086df45bc"}, @NL80211_BAND_6GHZ={0x61, 0x3, "890ab4953880a0378c70cc65be261a7c9b02a53fcdf4dcd8d08c71fd1f032b4f5ed415b96e24bcddda9016b4c4978bb6be7e46a448b5024337d4187dbd1bc7a4d4dc774c30f547592c8160ad920df7c630d551cb82fed7df0b7095347a"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xfff}]}, 0xa50}, 0x1, 0x0, 0x0, 0x40080081}, 0x8000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="830ec85808"]) 09:47:37 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="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", 0x134}], 0x1, 0x5ad8, 0xac, 0x6) 09:47:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x18, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 09:47:37 executing program 7: r0 = getpid() r1 = pidfd_open(r0, 0x0) ftruncate(r1, 0x80000001) 09:47:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1276, 0x0) [ 236.291306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.291434] I/O error, dev sr0, sector 46 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.428410] vfat: Unknown parameter 'ƒÈX' [ 236.576965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.577030] I/O error, dev sr0, sector 45 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 236.577272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 236.577384] I/O error, dev sr0, sector 46 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 09:47:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:47:38 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) 09:47:38 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x66) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000140), 0x0) 09:47:38 executing program 7: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:47:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCDELRT(r0, 0x8911, &(0x7f0000001040)={0x0, @ax25={0x3, @bcast}, @hci, @l2={0x1f, 0x0, @none}}) 09:47:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000013500)=ANY=[]) setxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) link(&(0x7f0000000380)='./file0/file0\x00', 0x0) 09:47:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffd) [ 236.957732] EXT4-fs warning (device sda): verify_group_input:158: Reserved blocks too high (4) 09:47:38 executing program 5: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mlock(&(0x7f000086f000/0x3000)=nil, 0x3000) 09:47:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, 0x0, 0x0) 09:47:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 09:47:38 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5429, 0x0) 09:47:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffd) 09:47:38 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) 09:47:38 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "08bac43417214462c8a613438f727832650d8a1518228667e303a7b0f02be31ec862337f6688bbd019ffe5374c7d222d845020a8de085992526c12fe41dd6c6b"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 09:47:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffd) 09:47:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x28, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 09:47:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:38 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$TCSETAF(r0, 0x4b72, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9371b2b01ed9598e"}) 09:47:38 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/profiling', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000000)=""/86, 0x56) 09:47:38 executing program 1: keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffc) [ 237.268502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.273559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xfffffffffffffffd) 09:47:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x4a002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000005c0)="867ba024142b", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x53, &(0x7f0000000100), 0x4) 09:47:38 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) unshare(0x0) 09:47:38 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x35, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:47:38 executing program 1: keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffc) 09:47:38 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x9, 0x4) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x1, 0x8000) 09:47:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x3fe}) 09:47:38 executing program 0: setregid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fchown(r0, 0x0, 0x0) 09:47:38 executing program 1: keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffc) 09:47:38 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:47:38 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x17, 0x12, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev, @loopback]}]}}}}}}, 0x0) 09:47:38 executing program 6: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_complete(0x0) inotify_init1(0x80000) 09:47:38 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[], 0xffd3) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="98", 0x1}], 0x1, 0x2) 09:47:38 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1d) 09:47:38 executing program 3: syz_emit_ethernet(0x112, &(0x7f0000000000)={@link_local, @random="c8ad1992fb47", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '&|\v', 0xdc, 0x2f, 0x0, @loopback, @private2, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@loopback, @private0, @mcast1, @remote, @private1, @private2, @dev, @loopback, @local]}]}}}}}, 0x0) 09:47:38 executing program 4: madvise(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x18) 09:47:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x2f}) 09:47:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pread64(r0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) 09:47:38 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:47:38 executing program 7: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 09:47:38 executing program 1: keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffc) [ 237.672780] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 237.677195] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:47:38 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/13, 0xd) 09:47:39 executing program 3: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1d, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 09:47:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x4}}) 09:47:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') pread64(r0, &(0x7f0000000100)=""/238, 0xee, 0x129) 09:47:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x3, 0x1}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:47:39 executing program 7: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 09:47:39 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/13, 0xd) 09:47:39 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1d) 09:47:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x28, 0x12, 0xffffffffffffffff, 0x0, 0x0, "", [@nested={0x7}, @nested={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x1d, 0x0, 0x0, @uid=0xee01}]}]}, 0x28}], 0x1}, 0x0) 09:47:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@usrjquota_path={'usrjquota', 0x3d, 'mnt'}}]}) 09:47:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') acct(0x0) dup(0xffffffffffffffff) 09:47:39 executing program 7: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 09:47:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:47:39 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/13, 0xd) 09:47:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1005841, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) [ 238.009461] No source specified [ 238.012207] No source specified [ 238.016869] Process accounting resumed [ 238.027240] Process accounting resumed 09:47:39 executing program 7: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmctl$IPC_RMID(r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 09:47:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000022c0)={0x0, 0x989680}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x18}}, 0x0) 09:47:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x10, 0x0) 09:47:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') acct(0x0) dup(0xffffffffffffffff) 09:47:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/13, 0xd) 09:47:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc020660b, 0x0) 09:47:39 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1d) 09:47:39 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0xffffffff97a0f663}) 09:47:39 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000001440)={@local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @local}}}}, 0x0) 09:47:39 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x100000000000000}) [ 238.276166] Process accounting resumed 09:47:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) 09:47:39 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x801048, 0x0) 09:47:39 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x94872, 0xffffffffffffffff, 0x0) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000019880), 0x0) 09:47:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') acct(0x0) dup(0xffffffffffffffff) 09:47:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) [ 238.395982] Process accounting resumed [ 238.408124] process 'syz-executor.0' launched './file1' with NULL argv: empty string added 09:47:39 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') pread64(r0, &(0x7f0000000040)=""/47, 0x2f, 0xa6) 09:47:39 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:47:39 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') acct(0x0) dup(0xffffffffffffffff) 09:47:39 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1d) 09:47:39 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000400), 0x10) write$nbd(r1, &(0x7f0000000080), 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2142) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000019880), 0x0) [ 238.590265] Process accounting resumed 09:47:39 executing program 7: prctl$PR_SET_KEEPCAPS(0x8, 0x1) 09:47:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x183c85) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') dup2(r1, r0) 09:47:39 executing program 4: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x4) 09:47:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x4}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) close(r1) 09:47:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000019880), 0x0) 09:47:40 executing program 7: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 09:47:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:40 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f00000000c0), 0x4) 09:47:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 09:47:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000019880), 0x0) 09:47:40 executing program 6: timer_create(0xb, 0x0, &(0x7f0000001480)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 09:47:40 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 09:47:40 executing program 4: r0 = syz_io_uring_setup(0x3fae, &(0x7f0000002a00), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002a80), &(0x7f0000002ac0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:47:40 executing program 7: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 09:47:40 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:40 executing program 4: times(0xfffffffffffffffd) 09:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @l2tp={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0x0, @hyper}, @qipcrtr}) 09:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 09:47:40 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x10c, &(0x7f0000001000)=ANY=[], 0x0) recvfrom(r0, 0x0, 0x10c, 0x0, 0x0, 0x0) 09:47:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x20}) 09:47:40 executing program 7: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 09:47:40 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 09:47:40 executing program 4: times(0xfffffffffffffffd) 09:47:40 executing program 1: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 09:47:40 executing program 0: socketpair(0x0, 0x4fa12083b2111881, 0x0, 0x0) 09:47:40 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nojoliet}, {@cruft}, {@dmode}]}) 09:47:40 executing program 6: io_setup(0x7, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:40 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:40 executing program 7: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 09:47:40 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000180)) [ 239.444956] No source specified [ 239.451205] No source specified 09:47:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="d5"]}]}, 0x20}], 0x1}, 0x0) 09:47:40 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 09:47:40 executing program 4: times(0xfffffffffffffffd) 09:47:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000400)=""/4096}, &(0x7f00000003c0)="0810de80045b", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:40 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6220, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1a000, 0x0) 09:47:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(r0, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 09:47:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 240.469903] syz-executor.7 (10904) used greatest stack depth: 23680 bytes left 09:47:41 executing program 6: semop(0x0, &(0x7f0000000180)=[{}, {}, {}], 0x2aaaaaaaaaaaac91) 09:47:41 executing program 4: times(0xfffffffffffffffd) 09:47:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2082) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240), 0x0, 0x800) accept(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x40800) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='\x00', 0x0, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000000940)="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", 0xffd, 0x4}, {0x0}], 0x0, &(0x7f0000001b80)) socket$inet(0x2, 0x5, 0x8) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000005bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) 09:47:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:41 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0}, 0x0) 09:47:41 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) unlink(&(0x7f00000005c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 09:47:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4080013, r0, 0x8000000) 09:47:41 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:47:41 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 09:47:41 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000780)={'wlan0\x00'}) 09:47:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:42 executing program 7: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x9131, 0xffffffffffffffff, 0x10000000) 09:47:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:47:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="0e", 0x1) listen(r0, 0x0) 09:47:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:42 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) 09:47:42 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000000000)="a94a128f", 0x4) 09:47:42 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202a20202020202020202020202020202000202020202020204344524f4d202020200e912020202020202020202020202020202020202020200000000000000000220000000000002200000f000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000080)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=0x0']) 09:47:42 executing program 7: flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) getpgrp(0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 09:47:42 executing program 0: move_pages(0x0, 0x24, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000000)=[0x0], 0x0) 09:47:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40505412) 09:47:42 executing program 6: mq_open(&(0x7f0000000000)='.=\x00\x00\x00\x00sl\xa1\xa3#\xa9\xc9\x98\xc3\xfc\xce\xd3\x13\x84\x8db\xdd\xa2$T\xc3>\x80j\x80\xc4\xa7\xc4\x11\x1a\x00\xd2)\xc6\xcb\xe9|\x05\x90\xceDr\xfb\xdf\x0f\x1e\x05/;`\xa8\x86\xd0\xcc', 0x0, 0x0, 0x0) 09:47:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:42 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:47:42 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) write(r0, &(0x7f0000000400)='1', 0x80000) 09:47:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000009700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:47:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40505412) 09:47:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xee01, 0xee00, 0x0) setfsuid(0x0) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 09:47:42 executing program 7: fsopen(&(0x7f0000000100)='msdos\x00', 0x0) 09:47:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:42 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) write(r0, &(0x7f0000000400)='1', 0x80000) 09:47:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40505412) 09:47:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:47:42 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) 09:47:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0xf00) 09:47:42 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept(r0, 0x0, 0x0) 09:47:42 executing program 1: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x40, 0x3a, 0x0, @empty, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, 'KO\a', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [@routing={0xff}], "daddb5b8cdc3dc66"}}}}}}}, 0x0) 09:47:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 09:47:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40505412) 09:47:42 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000640)={0x7}, 0xfdef) 09:47:42 executing program 7: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fork() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0xc, r0, 0x100, &(0x7f0000000100)=""/228) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) 09:47:43 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 09:47:43 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) r1 = syz_io_uring_setup(0x3a0a, &(0x7f0000000040)={0x0, 0x40e5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5317, &(0x7f0000000700)={"16cccdfe94ff03208000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:47:43 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x8008450b, 0x0) 09:47:43 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) write(r0, &(0x7f0000000400)='1', 0x80000) 09:47:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x541a, &(0x7f00000005c0)) 09:47:43 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, &(0x7f0000000000)={0xffffffff}) 09:47:43 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:47:43 executing program 2: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r1 = dup(r0) r2 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r2, 0x1) 09:47:43 executing program 7: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fork() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0xc, r0, 0x100, &(0x7f0000000100)=""/228) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) 09:47:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/98) 09:47:43 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty=0xfc}}, 0x1c) 09:47:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:47:43 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 09:47:43 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) write(r0, &(0x7f0000000400)='1', 0x80000) 09:47:43 executing program 1: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffe00000}) 09:47:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 09:47:43 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x14) 09:47:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 242.168280] random: crng reseeded on system resumption [ 242.179714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.180760] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.182214] buffer_io_error: 14 callbacks suppressed [ 242.182231] Buffer I/O error on dev sr0, logical block 0, async page read [ 242.218929] Bluetooth: hci3: ISO packet for unknown connection handle 0 [ 242.221253] Bluetooth: hci3: ISO packet for unknown connection handle 0 [ 242.231054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.232286] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.233735] Buffer I/O error on dev sr0, logical block 1, async page read 09:47:43 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x14) [ 242.281972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.282516] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.283167] Buffer I/O error on dev sr0, logical block 2, async page read [ 242.285591] Bluetooth: hci3: ISO packet for unknown connection handle 0 [ 242.286307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.286988] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.287838] Buffer I/O error on dev sr0, logical block 3, async page read [ 242.296259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.296733] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.297406] Buffer I/O error on dev sr0, logical block 4, async page read [ 242.304751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.307063] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.308963] Buffer I/O error on dev sr0, logical block 5, async page read 09:47:43 executing program 7: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fork() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0xc, r0, 0x100, &(0x7f0000000100)=""/228) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) 09:47:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 09:47:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 242.333091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.333594] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.334268] Buffer I/O error on dev sr0, logical block 6, async page read [ 242.343254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.343735] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.344406] Buffer I/O error on dev sr0, logical block 7, async page read 09:47:43 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x14) [ 242.362040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.362965] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.364619] Buffer I/O error on dev sr0, logical block 0, async page read 09:47:43 executing program 1: r0 = timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(r0, &(0x7f00000001c0)) [ 242.377685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.378424] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.379071] Buffer I/O error on dev sr0, logical block 1, async page read [ 242.379864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.380476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.381116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.384601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.386963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.387581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.392736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.393337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.398721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.399306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.404180] Bluetooth: hci3: ISO packet for unknown connection handle 0 [ 242.407554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.413597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.414192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.416564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:47:43 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x14) [ 242.445784] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 242.446592] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 242.447173] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 242.447736] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 242.463965] Bluetooth: hci3: ISO packet for unknown connection handle 0 09:47:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:47:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 09:47:43 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) 09:47:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) 09:47:43 executing program 1: r0 = timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(r0, &(0x7f00000001c0)) 09:47:43 executing program 7: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fork() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0xc, r0, 0x100, &(0x7f0000000100)=""/228) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) [ 242.591780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.592400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.596317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.597396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.599117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.600616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.602352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.603044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.605676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.606729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.608483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.609832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.610395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.616773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.618498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.621636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.622344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.624253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.624928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.628805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.629380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.632399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.634104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.637181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:47:44 executing program 2: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 09:47:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:47:44 executing program 1: r0 = timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(r0, &(0x7f00000001c0)) 09:47:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) 09:47:44 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 242.794752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.795394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.796734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.797301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.798414] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.799098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.800399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.801035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.801874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.802453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.804712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.805491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.806586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.809077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.809773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.810417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.811103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.812238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.812867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.813814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.814383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.816139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.816738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.817378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:47:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x12081100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:47:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) [ 242.893437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.896452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.897767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.898351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.901640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.902248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.903524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.904148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.904865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.905451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.907898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.908479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.909814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.910399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.912163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.912782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.913495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.914244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.916863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.917440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.918110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.918701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.919333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 242.920101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:47:44 executing program 1: r0 = timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(r0, &(0x7f00000001c0)) 09:47:44 executing program 2: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 09:47:44 executing program 7: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000001c0)={{}, "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"}) 09:47:44 executing program 0: ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2a2000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x28802, 0x0) 09:47:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[{0x28, 0x0, 0x0, "fb7ad31ab7714947020386ed4bbc07ecbe"}], 0x28}, 0x0) [ 243.026754] Zero length message leads to an empty skb 09:47:44 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000080)={0x80000001, 0x0, 0x0, 0x0, 0x4d}) [ 243.099126] capability: warning: `syz-executor.7' uses 32-bit capabilities (legacy support in use) 09:47:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 09:47:44 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) 09:47:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 09:47:44 executing program 2: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 09:47:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x35}, {0x6}]}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0x6}) ioctl$VT_WAITACTIVE(r1, 0x5607) 09:47:44 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close_range(r0, r1, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x40, 0x1, 0x0, 0x10001}, {0x5, 0x1f, 0x96, 0x80000000}, {0x7, 0xf2, 0x8, 0xfffffffb}, {0xfff, 0x8, 0xd4, 0x7}, {0xc0, 0x0, 0x1, 0x4}]}, 0x10) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000400)=""/195) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getown(r1, 0x9) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e00b57a855f084000000000000000080000908c74c266e7f769290663829ce8cefb0908116c71261c8d3b9f7f827c90e539d1f4e5c8ba8ff6d91a32e5d3f1fec8abe5"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4, 0x4, 0x2b, 0x4, 0x0, 0x7, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5}, 0x400, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r3, 0xa) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:47:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5}}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='j\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="004826bd7000ffdbdf255d0000000c00990000000000000000001000a6800a00060008021100000000000800a566dc3d8d17977a85800a000600ffffffffffff00000a000600ffffffffffff00000a0006000802110000000000"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20000020) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000006440), 0xffffffffffffffff) 09:47:44 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x280, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000040)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) preadv2(r0, &(0x7f0000002540)=[{&(0x7f0000001240)=""/142, 0x8e}], 0x1, 0x0, 0x0, 0x0) 09:47:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) [ 243.248715] audit: type=1326 audit(1752486464.531:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11341 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf48302b19 code=0x0 09:47:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write(r0, 0x0, 0x4d) 09:47:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 09:47:44 executing program 2: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 09:47:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000040)=@allocspi={0xec4, 0x16, 0x0, 0x0, 0x0, {{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@local}, @in=@empty}}, [@etimer_thresh={0x8}, @extra_flags={0x8}, @migrate={0xe8, 0x11, [{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@local, @in6=@empty, @in6=@mcast1}, {@in6=@private0, @in=@broadcast, @in6=@mcast1, @in=@private}, {@in6=@mcast1, @in=@multicast1, @in=@broadcast, @in=@multicast2}]}, @algo_aead={0x101, 0x12, {{'aegis128\x00'}, 0x5a8, 0x0, "dd32353435e76f2e984e5150fb91a51667ba2689324c104a516da949f118f63a71227f444b2a41ec3c77835bf3e9a790b2ae01cee98422528bb4e694d45eb0f0bf8be1fa5436d99fbe971ef165ceff736fe3e032cb01bf80fcd10135f8ba193cb8b52f5c89ddffbc28556111e04d7baddb2d9ac20f44d79c280a7033185f3e152b1e86a19adf0a162b7d452ccaa4bbccec47d1c9026a73a484af3c389c3ae0af0e4d4b13c56bd6449099093e14cc009b7cba7cb833"}}, @algo_auth_trunc={0xbcd, 0x14, {{'tgr192\x00'}, 0x5c08, 0x0, "3331e0f659c8904efe30001159451f927cfe860e4e25adf992dacfd61c3f0c1fb145bd81db12e596f9e2e92a0c36c0f47119db65c17ec0396faf57163d4e96265ad1deb19f33f7094911331dc1f72b77522e11e015f961016209471daf00dd6c9a0c5365bfc720d52dbce6f47598f77405296d785d2c64d0c225ff11b640b15eb31ac16dca73ffcb1bf585875d265c2f5470222cd72315dc9125e514a0d47317e70d6a24e39b12b2111033caafe9fa7919c112c153a319c9f4764d7e71358910147d3c323509f5fb4e963318ec5733b4653438efc7b3c8d8123a28f3ac9cd802b84541f268f577de0ab12367a7b4dee3c8c5afd84480429e675578ab0f5267e64082b16dc374606d6b42e5092c367102da5b54d8a052a41e471fecca673f19da33a1679796db2e452d9a39971a11e5d7a2feab5f4cae483792d641d8b83ebfd1c8229428b57aab717295906066355d2ab7dd3951188602ddf605a45ea646f510966edc4265db9bee890b8b9fcf723ddd15886b39043397a09a358c67aa2525f6c18ba9738fae0e9f26812779c4c689fc86ee4bae07e6e4825b0900963e3b5992638a57915b7072662c8cb68a2a088e9aa019597b6f3508bbfc03292905210c79be64eb53ad901b9c24e75ff50f23e48adefe025f85c1bddc9022f4e408abe214afb96a128e864ae6c9780828671c7fb9358347007365c77814026c3ca45f6a0e4051a2ae946cd6a4af47a3f459ea7f02a950c7890aeb7ed1a183a1231f5854f7a4753a5fefcbd0e94b11c3a7965386eaa3360bdb3c1b8a6a7dc9d41946285f31ea686982a4dc475175a6a2417335f93b8afbc0ade470aeb584ede5bef15c3a915c98d4931aa9d4000ef716fea3c5d8710e1d7d2b6712d42ec858e1a8dedc91ef22d209474ceac990838460999e6a1996109df06bf24fe77d4f7e9865c85bede4cd65a0eae2fff02e938e27c28d6ab2abc0756b6d8bbc72d47074aa668b087428a7f47f19428f0a3577e2f79fc2fc9512a22cdd49801260dec123f91636c08297a4a06bccd3848cd9d115aa520a65da3684d1e64235a462dc0baf8da9fcdb3366c7a0a82a9b8618d98947cd1c259ed983cf5313f651ad35cb1afdc6142ae2fa947fe683fc9300e7cd67d59b8d7a520db92bdc640213b7a4e324740570436f563e30e52874d1b3fa941ca0317cce250c27f69940ae02e67aaea7ee52b194da1c39be3c69832245de19f86af612f4625f14ecb17174e6bec81b20fbc17d3dbca00c1376b41307955802c802f0fcb9c3b333edce3256f594215c66c45c19d75d3be1b9a4c5a6e69ec15a13dfdfff9b2686a5c107b7b871e4dde63338eccd08827a491a9db7d14827aafcdffb137ad8c9e689b1132e844dd930a46b044aa2c4e7f3579d4c9f6cf78eb2875fe99dbedcc0bc0885f04e73b3b806e7e2d2abe88d64f73ec0dc6341b2a80b8f69c23ab8b18a75d480211b175fa44114dcb370d23d321897e7baa6c0866d4a5ab27af3d5380e6dd992824608bd51dc78f05cb9a3395c66bc7396eef3885d9e6d5b2c9c6c8cc3298bc177e59cda982c0e9788dcd5dc38344d799848d41bd98a2af64ae2ab9c13ddc58a85c5736fa017809c998d156a495a03892610603fb6a8132de4a258d0c3a744421f51f12f9200d5cb9d1b372418f49e9b5750d6323ce697030806cf4fd099c5dd7952aa1794534547f99ed05bd5b8e23d959ad16246e5ebde49369093e1f4896697c91fe31d557355c1a3f15669b8095cbb5a7b6e1769b329cb9de80cde7e03f48eb891bbdf0b0105f84f661ac9a48a6e26db3172a4e79a760a9439533f0fb8b32c49eefe257d7b031328c5c025b31cc9003b5da769d9b9f7d45233ced244bbc3c50326d3e74b0b7eac912996baa51279fd4f198d4a2aad8d9aaec4091493eb8e5ad82497eb3aa91de9d69947bf2af02b69a18122f372b65564a40274b5bc03a08c8f9a8151a4a527bd5f0c8e96a75cab0d825973576e7e5538270868770385e0ee282418e49acc873254e6c72702d7296b9422a429271c76fd19ea5d3140ea38dc0653bdadeb8d8555ba9aaa6b0a580246fd74f0f5ad4baf3e0b9233bbeaa594ae0980902a6205e69fc7734d33ed07ff1babd0b43b1f1e7545bd5db50a9da6d78f114f0f9073cf7885e5754648c038a8ba349e2f7d391fe0e5f7ea8da06f669125df4c16508b1ad262d79cbccd892a566afd9216a9215c77168d008fa6af642ff8858837d70e45be4176171bc229e1076331fbb5856eaaf51c6a6ee953c22a02c87102d294310d8039833b28005254c7f29c8acda37ba36c57a18723bd94aa114781012564084e69c636e1358d4da4be474d1607cbab57201a93971afb7039dff21640ab4fcf5fda0edc6165ce34761bcfe1b181b652f5f9249fe0aaf0b2c34f0e076ebbd038bea553d3f523917fb98380b0212d48d7e2d8680056ad873195ddc7ba6d1508754ae53d5476dc8dbf74cca40e4937383e90e989f79837f5772f27510cdb63b511ebbb917ce276a9a839fe2865448cf62777d87f553446df0e9db2fb654b3383c281187eb653c04583acfb2bf74193fb3c696409f36a7eb057efc21f89e0af6b1c761e1b08e46a48af0c208a73f3a0a08b37115c2a83f59ac61d70bff4eddac18674a3448284388edd3151ddf9e3a6b92ea8171473d67b38b9058011e19aaf4a1e7eb6941d61add7da5dab4ca5286bfe1eff22bbfa05b379481069c26e20fe52d72a03b1442a51c00de9372e0ca38ad5fd5dfa89d3e575f8b9c3d1f4f3789dbb606fdecfbde7a0d4e1de2df08f2a612d868d22495547abdf951f45131a3272d2edfea037758eed55e4dda360212dc48486cb820d46bceddf13a062f5c8272dd104c6c23e70bfbf39cda09abb73b0048ad287e8d57cda14b694e015047c23f17783adcc921900a0513810e4af6f5541e1cf72bf2411ea0fabeb175a05ac876bf50123082c7d419d6bb8570b6ef03e1cce8a92bbdb78bdee08ef879b32d98384147004bdf6d271ccb5d26fd8a45e246a14e0675a9b2f1025a7f46f56302a0f3431d4010befb12fa404630f707da3f744d1a696954495ac085c3c0a5530d5dc007944dd4198d215c8dd5b4f739abe23a66dfdcc466e1f2e7d14ea10b2a830de37bce37d977ec4fbe6c74d81b56e7fc01b185fccc68057e1a4347ff226aef1b48f6a7cef54592a8bd4f8835467922a21fe1e2a0e1934ce908a5d8fc3cfb9a0cc7d94e361d95e6eab8b22562f6f43a64ade80c7fdea621f1baf71fd1caea2292f813c4877dbbbca9f6b936f1861c626aa6bc85a5b15cde9c788d1e615d89e1d845db72bb4b0149aed77cf20b7bc694fe3bfaa85ebad00c4b436149bdfa8174953f42eb9462338beef669642edb001766579ab8b4983132b1850da53846a3def91a82d96f8e611eeef55a953f09a4d71bd0b719a390bfe592fe0fcf4252ffa5e52636047c5b19d2800f4b7695c94c924757c8bb1553a6c1bc8af8efbcb0f688899e42de1a011c9f257bc5b453ceeab8cd7986664fb920a553f349fcdcd9396092f0b3a971561e3e104b87e912a3fcbd65cb3ad699eab4f5fde041c09ec17d5b32874d5482ebf5d5e1f509847c6f1db5d2ba27bf1deeaac44e3a445e5272363bc44063eefa5cda849bff090502a0d3ecc8b5d08ca6bc13103757e01b3b52b7cf8997c59c7fa938b5cd61c6caf8a76facce208e482aec2f6d188cc8b6f83ac85907db4c47048291ebf83ed03b4359a1cc84eddc6b6a21b9f12d2a6fb7758f22d2467ddfd5957dc9c13cb6a89eb3734d9933172779f551cf7fbfe9b40c1adf647d5ddb30c94a365883ff79b9953ff9420397b21edf203a12a5a1609e33f048e6d4ca889ed906f4c0cdde77e82fdd36f6d8df2adc4943c3c40d918feb1ca9c6c18bbc1086d686fea433af94497af3d4a378d4d00b1d02c5af78fea61f588e75a15a7d7d6f88bab377e6427bc5f6c7c87d5f8599571a28f9cde8bdc333ba8f96f22ba95e785f9895cafa82aabf2c79b95a224d85c650bb525248aedf36f8376d8fff35bf6d9f81fc4ebbcd86e01551a48559ef6b7a767e12e611be633ab307e4416c64a76ec465c0d30a25caa22badec653d06ffd7bc25baa48396ff4ea2063d7c44b4a8b263e915ee63f7e651513d91e"}}]}, 0xec4}}, 0x0) 09:47:44 executing program 6: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 09:47:44 executing program 7: r0 = memfd_create(&(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3f) 09:47:44 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 09:47:44 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=@reiserfs_3={0xc}, 0x0) 09:47:44 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 09:47:44 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='system.posix_acl_access\x00') 09:47:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x0) [ 244.070300] audit: type=1326 audit(1752486465.352:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11341 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf48302b19 code=0x0 09:47:45 executing program 5: r0 = epoll_create(0x2b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r2, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 09:47:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000011c0)=""/4096) 09:47:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') fsetxattr$security_selinux(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 09:47:45 executing program 7: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:45 executing program 4: r0 = fork() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f00000000c0)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 09:47:45 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x8901, &(0x7f00000000c0)) 09:47:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 09:47:45 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x541d, 0x0) 09:47:45 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0x0, @fixed}}}, 0xe) 09:47:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 09:47:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000011c0)=""/4096) 09:47:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}]}, 0x1c}}, 0x0) 09:47:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xff02]) 09:47:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6932bdbced2753b8}) 09:47:45 executing program 7: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, 0x0, r1, 0x0, 0x7ff, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 09:47:45 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMVOLREAD(r0, 0x5313, 0x0) 09:47:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x572, &(0x7f0000000140)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)='x', 0x1}, 0x0, 0x0]) dup3(r0, r3, 0x0) 09:47:45 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:47:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000011c0)=""/4096) 09:47:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 09:47:45 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) 09:47:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xff02]) 09:47:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000011c0)=""/4096) 09:47:45 executing program 7: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, 0x0, r1, 0x0, 0x7ff, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 09:47:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:47:45 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='z', 0x1}]) 09:47:45 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) [ 244.549746] loop6: detected capacity change from 0 to 512 [ 244.593457] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.621357] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:45 executing program 7: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, 0x0, r1, 0x0, 0x7ff, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 09:47:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xff02]) 09:47:45 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:47:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 09:47:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:47:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001600000008000300", @ANYRES32=r2], 0x34}}, 0x0) [ 244.669782] loop6: detected capacity change from 0 to 512 09:47:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xff02]) [ 244.706857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.720211] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.745200] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setresgid(0x0, 0xee01, 0xee01) sendmmsg$unix(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 09:47:46 executing program 7: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, 0x0, r1, 0x0, 0x7ff, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 09:47:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:47:46 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 09:47:46 executing program 3: madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) mlock2(&(0x7f00008b6000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000c68000/0x1000)=nil, 0x1000) mlock(&(0x7f00005bf000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc0000a) 09:47:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b4b, &(0x7f00000011c0)) 09:47:46 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) 09:47:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 244.872625] loop6: detected capacity change from 0 to 512 09:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:47:46 executing program 5: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) [ 244.909054] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.913266] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:46 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fcc61e2e9321f20b43ffc80d8fb3c7113c6c1d"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 09:47:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:47:46 executing program 0: perf_event_open(&(0x7f0000000040)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 09:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:46 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) 09:47:46 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fcc61e2e9321f20b43ffc80d8fb3c7113c6c1d"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 09:47:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 245.092131] loop6: detected capacity change from 0 to 512 09:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 09:47:46 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff01, &(0x7f0000001000)) 09:47:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 245.159166] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.171682] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:47:46 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fcc61e2e9321f20b43ffc80d8fb3c7113c6c1d"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 09:47:46 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 09:47:46 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x4008662c, 0x0) 09:47:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) 09:47:46 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) 09:47:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x2a130791, 0x4) 09:47:46 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "fcc61e2e9321f20b43ffc80d8fb3c7113c6c1d"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 09:47:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:46 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 09:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 245.371572] loop6: detected capacity change from 0 to 512 [ 245.406988] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:47:46 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) [ 245.413266] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:47:46 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 09:47:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:47:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 09:47:46 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 09:47:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:47:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x0}) 09:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 09:47:46 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000140)) 09:47:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[], 0xffd3) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530e, 0x0) vmsplice(r0, &(0x7f0000001180)=[{&(0x7f0000000040)='\a', 0x1}], 0x1, 0x0) 09:47:46 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) 09:47:46 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:46 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x157281100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:47 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x0}) 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) 09:47:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 09:47:47 executing program 7: perf_event_open$cgroup(&(0x7f0000003000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 09:47:47 executing program 5: pwritev2(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="e7", 0x1}], 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:47:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x0}) 09:47:47 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x0, 0x0, 0x0) 09:47:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:47:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 09:47:47 executing program 2: futex(&(0x7f0000000280)=0x1, 0xb, 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300), 0x0) 09:47:47 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) dup2(r1, r0) 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) 09:47:47 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "ed"}, 0x14}}, 0x0) 09:47:47 executing program 3: syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0x1}}}, 0x4) 09:47:47 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x110, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:47:47 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:47:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b4d, &(0x7f0000000080)={0x0, 0x0}) [ 246.673879] audit: type=1107 audit(1752486467.955:29): pid=11916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:47 executing program 1: timerfd_settime(0xffffffffffffffff, 0x9f8adbe07b47ce, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 09:47:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) [ 246.680467] audit: type=1107 audit(1752486467.961:30): pid=11916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' [ 246.716322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.721958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:47:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "ed"}, 0x14}}, 0x0) 09:47:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:47:48 executing program 7: syz_emit_ethernet(0x8e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x58, 0x0, 0x0, @local, @local, {[@srh={0x3a, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@local, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @dev}]}]}}}}}, 0x0) 09:47:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, 0x0) [ 246.800745] audit: type=1107 audit(1752486468.082:31): pid=11934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:48 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='clear_refs\x00') write$P9_RREAD(r0, &(0x7f0000000000)={0x33, 0x75, 0x0, {0x28, "cc23123dfcd3690ca92b1c6f5adb9ed48af6e6f543ef51f41056cc5396aff1132658fa1fa257b7f8"}}, 0x33) 09:47:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='('], 0x28}}], 0x1, 0x400c000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 09:47:48 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xc358}], 0x1, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 09:47:48 executing program 3: perf_event_open(&(0x7f0000002580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "ed"}, 0x14}}, 0x0) 09:47:48 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) [ 246.939122] audit: type=1107 audit(1752486468.213:32): pid=11949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:48 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 09:47:48 executing program 1: clone3(&(0x7f0000000fc0)={0x0, &(0x7f0000000d00), 0x0, 0x0, {}, &(0x7f0000000dc0)=""/210, 0xd2, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff], 0x1}, 0x58) 09:47:48 executing program 6: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 09:47:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "ed"}, 0x14}}, 0x0) 09:47:48 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x500, 0x0, 0xff}, 0x20) 09:47:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) 09:47:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:47:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "632418e6a345d444"}) ioctl$FIONREAD(r0, 0x4bfa, &(0x7f0000000000)) [ 247.302917] audit: type=1107 audit(1752486468.584:33): pid=12065 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='í' 09:47:48 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000080)) 09:47:48 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 09:47:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) 09:47:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x729b5e31bc7cc44) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xd, 0x0, 0x0) 09:47:48 executing program 7: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) r1 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) copy_file_range(r0, &(0x7f0000000040)=0x100000000, r1, 0x0, 0xfffffffffffffffd, 0x0) 09:47:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x2, 0x18}, './cgroup/cgroup.procs\x00'}) 09:47:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "632418e6a345d444"}) ioctl$FIONREAD(r0, 0x4bfa, &(0x7f0000000000)) 09:47:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) 09:47:48 executing program 6: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 09:47:48 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="ee72af93", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 247.528782] autofs4:pid:12194:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 247.529998] autofs4:pid:12194:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) [ 247.535818] autofs4:pid:12194:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 247.535836] autofs4:pid:12194:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 09:47:48 executing program 6: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x2, 0x18}, './cgroup/cgroup.procs\x00'}) 09:47:48 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e3, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 09:47:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x3, 0x0) 09:47:48 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "632418e6a345d444"}) ioctl$FIONREAD(r0, 0x4bfa, &(0x7f0000000000)) 09:47:48 executing program 3: r0 = syz_io_uring_setup(0x6561, &(0x7f0000000400), &(0x7f0000fea000/0x13000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x22, 0x0, 0x0) [ 247.649270] autofs4:pid:12209:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 247.650256] autofs4:pid:12209:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 09:47:49 executing program 1: unlink(&(0x7f0000000140)='./cgroup.net/cgroup.procs\x00') 09:47:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x2, 0x18}, './cgroup/cgroup.procs\x00'}) 09:47:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "632418e6a345d444"}) ioctl$FIONREAD(r0, 0x4bfa, &(0x7f0000000000)) 09:47:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905}, 0x14}}, 0x0) 09:47:49 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x24) 09:47:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:47:49 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{}, {0x0, @any, "7fe890be985a9da3bd555c0e72132a3e", "f9c0d1d73d8bac0008b1c8c7dcad48ba"}}}, 0x32) [ 247.765950] autofs4:pid:12224:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 247.766940] autofs4:pid:12224:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 09:47:49 executing program 4: syz_emit_ethernet(0x1c, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 09:47:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x2, 0x18}, './cgroup/cgroup.procs\x00'}) [ 247.855244] autofs4:pid:12239:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 247.856312] autofs4:pid:12239:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 09:47:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) 09:47:49 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000000)) 09:47:49 executing program 2: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\a\xdc\xa1H\xb4\x1d\xdcK\xe5C\xe64\xa2[\xb1\x8c\xe2~\x9c\x9a4D\xe6[\xf5\x14\x9bt\xc7\xbb\xec\xb9\xc9\x1f\xe6\x81l\x11\x05Z\xfd\xfa\x8a\x8b\x7f\xe5\xd2\x99\xbdW.\x92\xcb_\x9fu8=\xa3\bOr\xf6\x89;\x82Nl{T\xc9}\xa5\xfdG\xc6R\xfc\xd9\xcb\x11\x91\xa5\x19G\x1e[5\xbf\x83\x17\xfd\xcb\xeeC\tX#\x0f\x18\xaf\xea\xd0C\xf1W#\xb8~\xbe\x93,\x91WgY\x8d/w\x88u;\xfa(\xedcY\xb0e\x92\x0f\x95#\x98\xf7\r\x1f\xaa%\xb2\x1b\x99c\xc0\xb8T\xda\x99\xea\xc9\xbbG\x97U\xca\b\x97\xb4=\xcc\xca\x1f\xa3\n\x1bwo\bV\x9f\x0e|\a&\f\xe3\x9e\xf9\xfa\x053\xe98\x88\xdbd7m\x0e\xc3\xec\xea\x02S\x16\x12\xbc\xf7\xfd\xaf\xb1\xb9\x8eT\x19\r\xff\x02s\xe6\x84\"z\xa6\x88\x8f\x01U\xfa/\xa6\xf1nj\xf9\x8cIl\xa6^}r\'\x15\xfb \x90#\x90\x92\xe0\xdb\xa1\x186M\xe4\xee\xb7\xed>Jp~\xed\xb3\xee\xdd\x046\xab\xb2\b\xcf(\xdeD\xe7\xe6U\x8b\f\"\xcd\xef\xc8\xb6`\xf6=\x949\x7f\x04\xea\x8e8<\xb8\x90\xa5\x16\xc2X\x85\xec\xa1dv\xbb~\xa4\xfd\x88q\xbe&\x93\xc1=DT\x04oY\x91\xeat8\xd1\xfa\xd5hk/\x03)grK\xad\xca\xfcV\xfc\f\x8a)[4(\xfct\'\x8a[\xf1z\x16\xe39\\\xa7|q\xbd\x8c\x95\xf9\xeb\xc0\xf2\x9d\xe5`\xcbo\xc2V\x00\x1c\xee+\xe2\r\xbf\xc2Lzq\"\xc7\x9dw\xd8g\x9d~\xa5\xb5\xb5\x99\xdb\xde\x03c\x9f\x16\xf7\x19\xc3\xed\x19\xae\x83p\x93\xa2DE\xa7\x87m\xbd\xa2^\xda\xd6\r8\xc5c\x06\x85', &(0x7f00000002c0)='m7!\xa5\xa5#\xbd\x98\xe6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0?c\xf2\xcc\x86S\x92\xec\x16\x02[\xe6X\'\x82\xce\x11\xe8f\xec\x15\x0e\x94~\xf5Z\adw<\xd9\xee', 0x0) 09:47:49 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2289, &(0x7f0000000000)) 09:47:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10041, 0x0) 09:47:49 executing program 4: mlockall(0x6) 09:47:49 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{}, {0x0, @any, "7fe890be985a9da3bd555c0e72132a3e", "f9c0d1d73d8bac0008b1c8c7dcad48ba"}}}, 0x32) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000026c0)) 09:47:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="8b38e56bee69ed8d7c5e54963ed01b6e02e96f8afa972631105d7cfc353013de8805c1ed8803474da664eeddc283f12366df9b15c34248ed4ee3740027eeff5954521d01b9d7333d4747871836aece21c320ea65a9f01b37424db8c7608c77bc0d00fc7a3f4218babf039056fd0a", 0x6e}], 0x1) 09:47:49 executing program 1: request_key(&(0x7f0000000b00)='id_resolver\x00', &(0x7f0000000b40)={'syz', 0x1}, &(0x7f0000000b80)='\x00', 0x0) 09:47:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) 09:47:49 executing program 3: setresuid(0x0, 0xee01, 0x0) socket$packet(0x11, 0x0, 0x300) 09:47:49 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{}, {0x0, @any, "7fe890be985a9da3bd555c0e72132a3e", "f9c0d1d73d8bac0008b1c8c7dcad48ba"}}}, 0x32) 09:47:49 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8008b705, 0xfffffffffffffffd) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000026c0)) 09:47:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f0000000000)=[{r0, 0x4082}], 0x1, 0x8) 09:47:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 09:47:49 executing program 1: prlimit64(0x0, 0xa540b6410adebd81, 0x0, 0x0) 09:47:49 executing program 3: prctl$PR_CAPBSET_DROP(0x18, 0x0) 09:47:49 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_confh={0x10, 0x2, {0x81}}, 0x0) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000026c0)) 09:47:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5385, &(0x7f0000000000)) 09:47:49 executing program 2: setreuid(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xde, &(0x7f00000003c0)=""/222}, &(0x7f0000000080)="ad3bc90ea295", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4a, 0x0, &(0x7f0000000000)) 09:47:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 09:47:49 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_add_to_resolv_list={{}, {0x0, @any, "7fe890be985a9da3bd555c0e72132a3e", "f9c0d1d73d8bac0008b1c8c7dcad48ba"}}}, 0x32) 09:47:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 09:47:49 executing program 5: syz_read_part_table(0xffff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="b3", 0x1}]) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000026c0)) 09:47:49 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:47:49 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc00) 09:47:49 executing program 4: msgsnd(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05"], 0x0, 0x0) 09:47:49 executing program 7: epoll_create(0x2b) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0xb7, 0x4) 09:47:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) [ 248.359782] loop5: detected capacity change from 0 to 127 [ 248.385780] loop5: detected capacity change from 0 to 127 09:47:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) 09:47:49 executing program 7: epoll_create(0x2b) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0x74) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 09:47:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@private2}, {}, {}, 0x0, 0x0, 0x0, 0x412fb8073e771375}, {{@in=@empty}, 0x0, @in=@remote}}, 0xe8) 09:47:49 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 09:47:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x17, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 09:47:49 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 09:47:49 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:47:49 executing program 7: epoll_create(0x2b) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:49 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x6180}], 0x1, 0x0, 0x0, 0x0) 09:47:49 executing program 7: epoll_create(0x2b) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) 09:47:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 09:47:49 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000001b00)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x28, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 09:47:49 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/99, 0x63, 0x0) 09:47:49 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 09:47:49 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:47:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:47:50 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:47:50 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 09:47:50 executing program 5: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/102395) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0x74) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 09:47:50 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 248.768496] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 09:47:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/65) 09:47:50 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 09:47:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0xff8e}, 0x0) 09:47:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0x74) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 09:47:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000540)={0x1, 0x0, 0x6}) 09:47:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ftruncate(r0, 0x8800000) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1, 0x0, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xff02, 0x0) 09:47:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0x74) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 09:47:50 executing program 5: io_uring_setup(0x114, &(0x7f0000000200)) r0 = syz_io_uring_setup(0x6ed6, &(0x7f0000000280), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 09:47:50 executing program 1: memfd_create(&(0x7f0000000180)='port0\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 09:47:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 09:47:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 09:47:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000000280)=ANY=[]) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x80}, 'port1\x00', 0x300}) 09:47:50 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='/dev/full\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 09:47:50 executing program 0: alarm(0x1) alarm(0x0) 09:47:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 09:47:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f0000000240)) 09:47:50 executing program 0: alarm(0x1) alarm(0x0) 09:47:50 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) time(&(0x7f0000000000)) 09:47:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 09:47:50 executing program 7: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x67) 09:47:50 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x81) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4004) shmctl$SHM_UNLOCK(0x0, 0xc) 09:47:50 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x1011000) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:47:51 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:47:51 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0xc00) fcntl$setstatus(r0, 0x4, 0x40400) 09:47:51 executing program 0: alarm(0x1) alarm(0x0) 09:47:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 09:47:51 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:51 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) time(&(0x7f0000000000)) 09:47:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:51 executing program 0: alarm(0x1) alarm(0x0) 09:47:51 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) ioctl$SG_GET_PACK_ID(r2, 0x2286, &(0x7f0000000040)) 09:47:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 09:47:51 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700), 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/19, 0x13}], 0x1) 09:47:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:51 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:51 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700), 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/19, 0x13}], 0x1) 09:47:51 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) ioctl$SG_GET_PACK_ID(r2, 0x2286, &(0x7f0000000040)) 09:47:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0, 0x0) io_destroy(r0) 09:47:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x8, 0xff}) 09:47:51 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 09:47:51 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700), 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/19, 0x13}], 0x1) 09:47:51 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) ioctl$SG_GET_PACK_ID(r2, 0x2286, &(0x7f0000000040)) 09:47:51 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 09:47:51 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) ioctl$SG_GET_PACK_ID(r2, 0x2286, &(0x7f0000000040)) 09:47:51 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700), 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/19, 0x13}], 0x1) 09:47:51 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) time(&(0x7f0000000000)) 09:47:51 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 09:47:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:47:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:51 executing program 1: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, 0x0, 0x1300, 0x10, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 09:47:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0xfffc, @dev}, 0x10) 09:47:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, 0x0, 0x0) 09:47:51 executing program 6: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) 09:47:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x10000}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:47:51 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB="6dffffffffffffff18000000", @ANYRES32, @ANYRES32=r0]) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8910, &(0x7f00000000c0)={'wlan0\x00'}) 09:47:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 09:47:52 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000180)={0x19971634}, 0x0) 09:47:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0xc) 09:47:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40002000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 09:47:52 executing program 6: prctl$PR_SET_IO_FLUSHER(0x4d, 0x0) 09:47:52 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000011700)) 09:47:52 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) time(&(0x7f0000000000)) 09:47:52 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='\xb3^@}\xf5%!)],#{@$(-/[\\\x00') 09:47:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000094c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fork() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0xb4, 0x9, r1}) [ 251.229051] loop7: detected capacity change from 0 to 136 [ 251.254043] ISOFS: Unable to identify CD-ROM format. 09:47:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000007a00)=@abs={0x1}, 0x6e) 09:47:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 09:47:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:47:52 executing program 0: rt_sigtimedwait(0x0, 0x0, 0x0, 0x8) 09:47:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0xc) 09:47:52 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000011700)) 09:47:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:47:52 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, 0x0, 0x80000) [ 251.505807] Process accounting resumed [ 251.542021] Process accounting resumed 09:47:53 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="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", 0x1a1) 09:47:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0xc) 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) fcntl$dupfd(r0, 0x49f3d43f9f2e6f70, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 09:47:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:47:53 executing program 4: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 09:47:53 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000011700)) 09:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) [ 251.816438] loop6: detected capacity change from 0 to 24 [ 251.830055] loop7: detected capacity change from 0 to 136 [ 251.851631] ISOFS: Unable to identify CD-ROM format. [ 251.856544] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 251.857847] FAT-fs (loop6): Filesystem has been set read-only [ 251.872809] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 251.894527] FAT-fs (loop6): error, corrupted directory (invalid entries) 09:47:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0xc) 09:47:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x71060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 251.954048] Process accounting resumed 09:47:53 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000011700)) 09:47:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:47:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 09:47:53 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 09:47:53 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) fcntl$dupfd(r0, 0x49f3d43f9f2e6f70, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) [ 252.099880] loop7: detected capacity change from 0 to 136 [ 252.120896] tmpfs: Bad value for 'mpol' [ 252.122467] ISOFS: Unable to identify CD-ROM format. [ 252.124082] tmpfs: Bad value for 'mpol' [ 252.144082] loop6: detected capacity change from 0 to 24 [ 252.181895] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 252.183076] FAT-fs (loop6): Filesystem has been set read-only [ 252.192227] Process accounting resumed [ 252.197443] FAT-fs (loop6): error, corrupted directory (invalid entries) 09:47:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./file0\x00') 09:47:53 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 09:47:53 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) fcntl$dupfd(r0, 0x49f3d43f9f2e6f70, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 09:47:53 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f00000001c0), 0x8) [ 252.367702] loop5: detected capacity change from 0 to 24 [ 252.402954] Process accounting resumed [ 252.406162] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 252.407095] FAT-fs (loop5): Filesystem has been set read-only 09:47:53 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) [ 252.414903] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 252.426219] loop6: detected capacity change from 0 to 24 [ 252.460800] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 252.461725] FAT-fs (loop6): Filesystem has been set read-only [ 252.475337] FAT-fs (loop6): error, corrupted directory (invalid entries) 09:47:53 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 09:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) fcntl$dupfd(r0, 0x49f3d43f9f2e6f70, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 09:47:53 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 09:47:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, &(0x7f0000000000)) 09:47:53 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:53 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f00000001c0), 0x8) 09:47:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x71060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 252.621599] loop5: detected capacity change from 0 to 24 [ 252.641534] loop6: detected capacity change from 0 to 24 [ 252.660056] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 252.660863] FAT-fs (loop5): Filesystem has been set read-only [ 252.673149] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 252.673917] FAT-fs (loop6): Filesystem has been set read-only [ 252.675981] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 252.684923] FAT-fs (loop6): error, corrupted directory (invalid entries) 09:47:54 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001bc0)={&(0x7f0000001b00), 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, &(0x7f0000000000)) 09:47:54 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f00000001c0), 0x8) 09:47:54 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000010d00)) renameat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:47:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) capget(&(0x7f0000000000)={0x20080522}, 0x0) 09:47:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x2ed) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124", 0x2ed) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:47:54 executing program 6: io_setup(0x572, &(0x7f0000000140)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x17}]) 09:47:54 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x71060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 252.888024] loop5: detected capacity change from 0 to 24 [ 252.909185] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 252.909941] FAT-fs (loop5): Filesystem has been set read-only [ 252.917907] FAT-fs (loop5): error, corrupted directory (invalid entries) 09:47:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r1 = dup(r0) copy_file_range(r0, 0x0, r1, &(0x7f0000000100)=0xffffffffffffff7f, 0x13fffffffffffd, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, &(0x7f0000000000)) 09:47:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5416, 0x0) 09:47:54 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f00000001c0), 0x8) 09:47:54 executing program 5: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r1 = dup(r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x14, &(0x7f0000001680)=[{&(0x7f0000000580)=""/199, 0xc7}], 0x1) 09:47:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000a80), r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:47:54 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') setns(r0, 0x0) 09:47:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5416, 0x0) 09:47:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0xaab, 0x10, 0x3, 0x39f}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:47:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x2ed) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124", 0x2ed) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:47:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') mq_open(&(0x7f0000000040)='fdinfo\x00', 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:54 executing program 7: unshare(0x80) unshare(0x2e060080) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, &(0x7f0000000000)) 09:47:54 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x71060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:54 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pidfd_send_signal(r0, 0x0, 0x0, 0x4) 09:47:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in6=@private2, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'wp512-generic\x00'}}}]}, 0x138}}, 0x0) 09:47:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5416, 0x0) 09:47:54 executing program 4: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) 09:47:54 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) 09:47:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124", 0x2ed) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2ed) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:47:54 executing program 1: clone3(&(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[0x0], 0x4000}, 0x58) 09:47:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0xaab, 0x10, 0x3, 0x39f}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:47:54 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) process_vm_readv(0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}], 0x3, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/113, 0x71}], 0x1, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}], 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80247009, &(0x7f0000000040)) signalfd(r0, &(0x7f0000000880)={[0x1ff]}, 0x8) vmsplice(r0, &(0x7f00000008c0), 0x0, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') fork() r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)=""/30, 0x1e}], 0x2, 0x0) fork() r2 = getpid() waitid(0x2, r2, &(0x7f0000000040), 0x3, &(0x7f0000000cc0)) 09:47:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5416, 0x0) 09:47:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000040)=@allocspi={0x148, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@local}, @in=@empty}}, [@migrate={0x50, 0x11, [{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@local, @in6=@empty, @in6=@mcast1}]}]}, 0x148}}, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f0000000300)=""/173, 0xad, 0x0) 09:47:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0xaab, 0x10, 0x3, 0x39f}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:47:54 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:47:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f0000000300)=""/173, 0xad, 0x0) 09:47:54 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 09:47:54 executing program 0: syz_mount_image$msdos(&(0x7f0000002640), &(0x7f0000002680)='./file0/file0\x00', 0x0, 0x6, &(0x7f0000005940)=[{&(0x7f00000026c0)="743156907ae58bad01b22c", 0xb}, {&(0x7f0000002740)="01fec3a7dad168", 0x7}, {&(0x7f0000002800)="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", 0x6f8, 0x7a2b590a}, {0x0}, {&(0x7f0000005880)="f8", 0x1, 0x100000000}, {0x0}], 0x0, &(0x7f0000005a00)={[{@nodots}], [{@smackfsdef={'smackfsdef', 0x3d, 'nl80211\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) 09:47:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd356e0247246e60643204c3b46183dbe4e066c55cb1dcdaa7b70ef43ab2fa4d2b8c4c1a89cb0e325fd9716874d3856cf368efd1f92d21214e55e4de647c37c71887d11f74f9afe1616e3054ceae601e4b3555e243c1882ad42c7730caeb309e7714ad87c55e9fba308cfc4161e562abde3ac4f3d7e0a3584d4928100197f102307c05c0b4b4898b0591bc1433af443478979f28e6136ffb21aaeac2be5490475a08e96bb94fd9d9d3aa2f8a1e147a80ba9bfd04dac3f476ff128476c693ea71f7be47a508c98eddc479eb703d6f17cc5be2182f7c39b0a47eb23e0808b5d87dd2a9ce88eb48a601781c53677b642fa92a7b767d76e208d17a13940ff013466264e16a26d7f004dfb575a75317d1eded2d32cbd9c6789c474435873ebc769bfbf0a064e61b363a4c45bc4b5fc77b81c120bbd2ecf508e7485bfcf1facea6f5763bb13023aed4cd7ff200554cb5d3307dfc43e8fc49878f7ac27e2226a48d87471708d036d5448c20207731438839301058c114dce8bd59355705c1d94d99aa6a2a394a94ddd456c3b66ea43e84253bab73e0699ea6778861b1cf71ce86ffe512040a7c274b4e07c4dbfe2b91a66bcd08a21be49369e89f52b44d7bc7293cf060f2e95f35abfb381b45e670d8bddcb7c16289a0e124", 0x2ed) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2ed) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:47:54 executing program 2: r0 = mq_open(&(0x7f0000000080)='syzaw\xc4r\xbf\xb4\xea|\xba\r\x00pQ\xc7.\xb7P3\xf4q\xcd\xb8\x06hEQn\x8f\xce\xaer\x14[\aq\"\x80\x80Mb^\xc1\x9c\xe3\xdb\x15\x8c\x05\xc3\xadV\xc5\x12\xdc\xa3\xa4\x85\xedA\xa2\xd2\xa9q\xd1\xa4J\xfex\x1de\x9c\xcc\x98\x82ql\xa4\xda\x8b\x91=G\x0ev)\xd0\x9a\x05\xdaS\xb4\x9a\x103\xc5:\xb0\xba\xaa\xc5\x014e,\xc2+ID\x8f\x19\xc3\xc7n\xbb6\x9a\xde\xbb\x9c\xf1]\xff\x9f\xe6\x0e\xcd\x15\x1c\xe3 \x9bQ\xc9\xbe\xea\xbb\xc6\xca\xf5\xafc\'\x7fb\xa8\xe2\xe1\xbb\xaa\xe3\xd5n\xde\xa99\xfb\fO\xd8q\xb0*\xea\x93\xcc\x1c\xb14PD\xc9@\xd1\x05\xec\xf4\x9b\xe2\xc30&\xb6\xebQ\x02\xb1f0\x80A\x87_\xa2\x1d\xd6\xed\x1f/\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:47:54 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 09:47:55 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) process_vm_readv(0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}], 0x3, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/113, 0x71}], 0x1, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}], 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80247009, &(0x7f0000000040)) signalfd(r0, &(0x7f0000000880)={[0x1ff]}, 0x8) vmsplice(r0, &(0x7f00000008c0), 0x0, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') fork() r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)=""/30, 0x1e}], 0x2, 0x0) fork() r2 = getpid() waitid(0x2, r2, &(0x7f0000000040), 0x3, &(0x7f0000000cc0)) 09:47:55 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) 09:47:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)='J', 0x7ffff000}], 0x2, 0x0) 09:47:55 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:47:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f0000000300)=""/173, 0xad, 0x0) 09:47:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:47:55 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 09:47:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0xaab, 0x10, 0x3, 0x39f}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 09:47:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f0000000300)=""/173, 0xad, 0x0) 09:47:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x4000000000000137, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:47:55 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:47:55 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 09:47:55 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000240)=[0x0]) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5603, 0x0) 09:47:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x4000000000000137, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:47:55 executing program 1: r0 = epoll_create(0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:47:55 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:47:56 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) process_vm_readv(0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}], 0x3, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/113, 0x71}], 0x1, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}], 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80247009, &(0x7f0000000040)) signalfd(r0, &(0x7f0000000880)={[0x1ff]}, 0x8) vmsplice(r0, &(0x7f00000008c0), 0x0, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') fork() r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)=""/30, 0x1e}], 0x2, 0x0) fork() r2 = getpid() waitid(0x2, r2, &(0x7f0000000040), 0x3, &(0x7f0000000cc0)) 09:47:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x4000000000000137, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:47:56 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 09:47:56 executing program 5: r0 = io_uring_setup(0xcd3, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 09:47:56 executing program 1: r0 = epoll_create(0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:47:56 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:47:56 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) 09:47:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:47:56 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x3}, {0x0, 0xfc01}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7f]) semtimedop(r0, &(0x7f0000000200)=[{}], 0x1f4, &(0x7f0000000280)) 09:47:56 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) 09:47:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000200)={0x4000000000000137, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 09:47:56 executing program 1: r0 = epoll_create(0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:47:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:47:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:47:56 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) 09:47:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:47:57 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) process_vm_readv(0x0, &(0x7f0000000800)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/235, 0xeb}, {0x0}], 0x3, &(0x7f0000000280)=[{&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000003200)=""/4102, 0x1006}], 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/113, 0x71}], 0x1, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/72, 0x48}], 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80247009, &(0x7f0000000040)) signalfd(r0, &(0x7f0000000880)={[0x1ff]}, 0x8) vmsplice(r0, &(0x7f00000008c0), 0x0, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') fork() r1 = fork() process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)=""/30, 0x1e}], 0x2, 0x0) fork() r2 = getpid() waitid(0x2, r2, &(0x7f0000000040), 0x3, &(0x7f0000000cc0)) 09:47:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2201, 0xfffffffffffffffc) 09:47:57 executing program 0: io_setup(0x572, &(0x7f0000000140)=0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:47:57 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) 09:47:57 executing program 1: r0 = epoll_create(0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:47:57 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) 09:47:57 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000008c0)={0x773daf9db88436f7}, 0x18) 09:47:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:47:57 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 09:47:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:47:57 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) dup2(r0, r1) 09:47:57 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffff079b}) 09:47:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_mrelease(0xffffffffffffffff, 0x0) 09:47:57 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 09:47:57 executing program 0: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x16) 09:47:57 executing program 6: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='!(-\',-\x00', &(0x7f0000000140)='\xc6\x00', 0x0) 09:47:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 09:47:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:47:58 executing program 3: syz_io_uring_setup(0x4d4, &(0x7f0000000000)={0x0, 0x788b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:47:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x44608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:47:58 executing program 6: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002e80), 0x0, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, 0x0) 09:47:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 09:47:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0x12, 0x0, &(0x7f0000000140)) 09:47:58 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000040)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af3010004000000000000003c29850000230001000000100000000e2975d0ec2cde1f3ea399c1787e47d67fbde82caa4155733ff9e3e41ded47f5830562a2792a10d9414027badd", 0x70, 0x4400}, {&(0x7f0000012700)=' \x00', 0x2, 0x4480}], 0x0, &(0x7f0000014a00)) 09:47:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 09:47:58 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 09:47:58 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:58 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), 0x4) 09:47:58 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x8117}) 09:47:58 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x38, 0x2c, 0x34]}}}}]}) 09:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 09:47:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x801) [ 257.578938] tmpfs: Bad value for 'mpol' [ 257.586839] tmpfs: Bad value for 'mpol' 09:47:58 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}}}}, 0x0) 09:47:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) read(r0, 0x0, 0x0) 09:47:58 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40045304, &(0x7f0000000080)) 09:47:58 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x8117}) 09:47:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4bfb, &(0x7f0000000000)={0xffffffff}) 09:47:58 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 09:47:59 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x8117}) 09:47:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:47:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x9c, 0x4) 09:47:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:47:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') lseek(r0, 0x0, 0x0) 09:47:59 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x8117}) 09:47:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @multicast1}, &(0x7f0000000140)=0x2) 09:47:59 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:47:59 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), 0x4) 09:47:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:47:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:47:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4) 09:47:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 09:47:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000280)={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)='+Y', 0x2}], 0x1}}], 0x1, 0xc040) close_range(r0, 0xffffffffffffffff, 0x0) 09:47:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:47:59 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:48:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:48:00 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b80)=[{0x0}], 0x0, 0x0) 09:48:00 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:48:00 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) keyctl$chown(0x4, r0, 0xee00, r2) 09:48:00 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x2, 0x0) 09:48:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:48:00 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), 0x4) 09:48:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 09:48:00 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) 09:48:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x11000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200170000000000001700080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e0254455854756e6978000052520501894e4d0a010066696c6530505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800a800220000000000002200000000000000007809140b2a3a08000000010000010846494c45312e3b3100525205018d4e4d0a010066696c6531505824016da100000000a16d010000000000000100000000000000000000000000000000534c31010008000003746d70001573797a2d696d61676567656e393632343934303438000566696c6530000566696c653054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08000000000000", 0x200, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc800}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10800}], 0x0, &(0x7f0000011700)) 09:48:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 09:48:00 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x0) 09:48:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000029c0), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x5) 09:48:00 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/107, 0x18) getdents64(r0, &(0x7f00000001c0)=""/69, 0x45) 09:48:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@private2, @empty, @private1, 0x400}) 09:48:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 09:48:01 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:48:01 executing program 3: r0 = epoll_create(0x2b) r1 = epoll_create(0x400006) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 09:48:01 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), 0x4) 09:48:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="8fccf763792d", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_reply}}}}}, 0x0) 09:48:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 09:48:01 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x0) 09:48:01 executing program 2: syz_open_dev$vcsu(&(0x7f0000000680), 0x5, 0x0) 09:48:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 09:48:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 09:48:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 09:48:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80), 0x80280, 0x0) fremovexattr(r0, &(0x7f0000000ac0)=@known='trusted.overlay.metacopy\x00') 09:48:01 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x0) 09:48:02 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r3 = dup2(r1, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:48:02 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000, 0xb7d40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:48:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:48:02 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2275, 0x0) 09:48:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x0) 09:48:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xb, 0x0, 0x0) 09:48:02 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 09:48:02 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:02 executing program 0: r0 = epoll_create(0x8002) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 09:48:02 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:02 executing program 5: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3}) 09:48:02 executing program 7: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 09:48:02 executing program 4: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 09:48:02 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x20f805e889f9eaaf) 09:48:02 executing program 2: syz_io_uring_setup(0x4b3e, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 09:48:02 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2275, 0x0) 09:48:03 executing program 7: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:48:03 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/pids.max\x00', &(0x7f0000000040)={0x103d43, 0x0, 0x1}, 0x18) 09:48:03 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r0, 0x3, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x7fffffffffffffff}]) 09:48:03 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2275, 0x0) 09:48:03 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 09:48:03 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001400)='cubic\x00', 0x6) 09:48:03 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448e4, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:03 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x2275, 0x0) 09:48:03 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001400)='cubic\x00', 0x6) 09:48:03 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r0, 0x3, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x7fffffffffffffff}]) 09:48:03 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ec80325132510000ec80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa00}], 0x0, &(0x7f0000010f00)) r1 = fcntl$dupfd(r0, 0x0, r0) futimesat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 09:48:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:03 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) [ 262.342834] loop0: detected capacity change from 0 to 10 09:48:03 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) [ 262.372122] FAT-fs (loop0): Directory bread(block 10) failed [ 262.377532] FAT-fs (loop0): Directory bread(block 11) failed 09:48:03 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001400)='cubic\x00', 0x6) 09:48:03 executing program 3: add_key(&(0x7f00000020c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:48:03 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:03 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r0, 0x3, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x7fffffffffffffff}]) 09:48:03 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 09:48:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 09:48:04 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:04 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 09:48:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:04 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001400)='cubic\x00', 0x6) 09:48:04 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) io_submit(r0, 0x3, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x7fffffffffffffff}]) 09:48:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 09:48:04 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 09:48:04 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:04 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 09:48:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:04 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0), 0x0, 0x0) 09:48:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 09:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 09:48:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x10, 0x0, &(0x7f00000001c0)) 09:48:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 09:48:04 executing program 7: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:48:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 09:48:04 executing program 4: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 09:48:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:04 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, 0x0, 0x0) 09:48:04 executing program 6: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:48:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf) 09:48:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5028000000000000) 09:48:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x7, 0xffffffffffffffff, 0x6) 09:48:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x40181, 0x0) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x442) 09:48:04 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 09:48:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 09:48:04 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x20) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 09:48:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 09:48:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 09:48:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000008600)) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:48:04 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5028000000000000) 09:48:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) 09:48:05 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5028000000000000) 09:48:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 09:48:05 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 09:48:05 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dma', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/106, 0x18) getdents(r0, &(0x7f00000001c0)=""/251, 0xfb) 09:48:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x541b, 0x0) 09:48:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf) 09:48:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000008600)) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:48:05 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d0c, &(0x7f00000000c0)={{}, {}, 0x0, 0xfffffffc}) 09:48:05 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5028000000000000) 09:48:05 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 09:48:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x541b, 0x0) 09:48:05 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000300)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000040", 0x5a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)) 09:48:05 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x103041, 0x0) write$vga_arbiter(r0, 0x0, 0x9) 09:48:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf) 09:48:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 09:48:05 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 09:48:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:48:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000008600)) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:48:05 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0x40605346, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 09:48:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 09:48:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x541b, 0x0) 09:48:05 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}]}}) 09:48:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf) 09:48:05 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:48:05 executing program 7: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) setgroups(0x0, 0x0) 09:48:05 executing program 2: r0 = fork() wait4(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ptrace(0x10, r0) 09:48:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x541b, 0x0) 09:48:05 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x276fed8e) 09:48:05 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:48:05 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 09:48:05 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x89901) 09:48:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000008600)) clone3(&(0x7f0000005880)={0x61020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 09:48:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:48:05 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x8, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/182, 0xb6}], 0x1) 09:48:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1000000, @mcast1}}}, 0x108) 09:48:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x6) 09:48:05 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 09:48:05 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:48:05 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x8, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/182, 0xb6}], 0x1) 09:48:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)={0x0, 0x24, '\x00', [@generic={0x8, 0xd4, "e6150e99102b6e28f7858de4b7b9a9a0bebcef6d26958da8b9071f3d2f8d37b9705d0be9e8d07307ee5668b3ae21f15ff542cef754cb8080d6c337b0b00b79f0ae7ddee046c45f7669f24eaf323d9d114132dc47c93b1d5a2eb34104f4dafd10d5215795e2a0cc8d1f7f14a543caa3fac8d90f88653800ae1b1fe9c20067aa07bb923067db4db6bb7838b5a916a45efc087b763005f1ba10b66c120b55525c9122ab609c4db7df35d62622c8d7a64dcaae101ac061f7e556c3642f5ce24251fe5e9a1ce009e1f7bc667e0e4cafe75509c7009159"}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x128) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 09:48:05 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x4a0800000000000, 0x0) 09:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x4}]}, 0x1c}}, 0x0) 09:48:05 executing program 1: utimes(&(0x7f0000000e40)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000f00)='./file0\x00', 0x5b3c, 0x8, &(0x7f0000003400)=[{&(0x7f0000000f40)="78150fb0b2179c86", 0x8, 0x401}, {&(0x7f0000000f80)="3967197025", 0x5, 0x9}, {0x0, 0x0, 0x9b7}, {0x0, 0x0, 0x5}, {&(0x7f0000001140)="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", 0x8b0}, {&(0x7f0000002140)="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", 0xffb, 0x6}, {&(0x7f0000003140), 0x0, 0x7}, {&(0x7f00000031c0)="a1d6bfd5f4034fd0975ab737df8d", 0xe, 0xffffffffffffffa2}], 0x2000000, 0x0) [ 264.688387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.689064] blk_print_req_error: 87 callbacks suppressed [ 264.689074] I/O error, dev sr0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.690314] buffer_io_error: 94 callbacks suppressed [ 264.690323] Buffer I/O error on dev sr0, logical block 16, async page read [ 264.723018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.723524] I/O error, dev sr0, sector 17 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.724225] Buffer I/O error on dev sr0, logical block 17, async page read [ 264.735742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.736200] I/O error, dev sr0, sector 18 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.737090] Buffer I/O error on dev sr0, logical block 18, async page read [ 264.744170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.744685] I/O error, dev sr0, sector 19 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.745330] Buffer I/O error on dev sr0, logical block 19, async page read [ 264.752708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.753152] I/O error, dev sr0, sector 20 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.753980] Buffer I/O error on dev sr0, logical block 20, async page read [ 264.763729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.764194] I/O error, dev sr0, sector 21 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.765045] Buffer I/O error on dev sr0, logical block 21, async page read [ 264.780781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.781217] I/O error, dev sr0, sector 22 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.782191] Buffer I/O error on dev sr0, logical block 22, async page read [ 264.796861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.797332] I/O error, dev sr0, sector 23 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 264.798072] Buffer I/O error on dev sr0, logical block 23, async page read [ 264.841989] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 264.842740] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 264.843252] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 264.843787] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 04 00 00 02 00 [ 264.844349] I/O error, dev sr0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 0 [ 264.846256] Buffer I/O error on dev sr0, logical block 16, async page read [ 264.847766] Buffer I/O error on dev sr0, logical block 17, async page read 09:48:06 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 09:48:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 09:48:06 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x8, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/182, 0xb6}], 0x1) 09:48:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:48:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x202d00, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000d80), 0x0, 0x0, 0x0) 09:48:06 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:48:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xd, 0x0, 0x0) 09:48:06 executing program 0: r0 = epoll_create(0xe9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xd000200a}) [ 264.905595] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x15, &(0x7f0000000000)={0x5}, 0x10) 09:48:06 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) [ 264.927094] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 264.928001] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 264.928541] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 264.929231] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 04 00 00 02 00 [ 264.929938] I/O error, dev sr0, sector 16 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 0 [ 264.932060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.932740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.934171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.937244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/machinecheck', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') [ 264.938399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.941787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40e5, &(0x7f0000000100), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = fcntl$dupfd(r1, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x8, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/182, 0xb6}], 0x1) [ 264.950839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.951439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.952132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.952918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.954815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.955397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.961235] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 264.963474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.968329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.969399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.973833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.980039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.980628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@vsock, 0x80) [ 264.985834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.995049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.995768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.996400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 264.997730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.000003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.000634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.001307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.004115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.006224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.013124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.013757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.017953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.018528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.019954] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:48:06 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:48:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 265.075446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.076335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.078239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.078919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 2: arch_prctl$ARCH_GET_GS(0x1024, &(0x7f0000000140)) [ 265.086247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.097929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 5: ioperm(0x3f, 0x6, 0x400) ioperm(0x0, 0x8000, 0x0) [ 265.109376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.117912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.118588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.130193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.142996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.143602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.144233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.148109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.148699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.150457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.154733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.155386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.158492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.159103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.162121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.162704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.164606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.165895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.166475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.167143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.336302] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 265.386064] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:48:06 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x4, 0xffffbfff}, 0x8) 09:48:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:48:06 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:48:06 executing program 5: mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) fork() 09:48:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x6bb4, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 09:48:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:48:06 executing program 1: rt_sigprocmask(0x0, &(0x7f0000001680), 0x0, 0x8) 09:48:06 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) [ 265.494542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.495326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.495880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.505487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.506052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.507857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.509502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.513230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.513825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 265.518818] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.521567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.521705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.521838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.522020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.524445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.524585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.524770] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.524907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.525445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.528919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.553996] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 265.554717] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 265.555379] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 265.556086] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 265.569058] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 265.569819] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 265.570488] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 265.571101] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 04 00 00 02 00 [ 265.572395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.573297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.581705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.588025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.595717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.609596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.625535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.631454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:06 executing program 1: syz_io_uring_setup(0x56af, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 09:48:06 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) 09:48:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:48:06 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fork() wait4(r2, 0x0, 0x2, &(0x7f0000001340)) r3 = fork() r4 = fork() getrusage(0x1, &(0x7f0000002e80)) wait4(r4, 0x0, 0x1, &(0x7f00000006c0)) r5 = getpid() r6 = fork() r7 = fork() wait4(r7, 0x0, 0x1, &(0x7f00000006c0)) wait4(r7, 0x0, 0x40000000, &(0x7f00000006c0)) wait4(0x0, &(0x7f0000002d80), 0x2, &(0x7f0000002dc0)) process_vm_readv(r6, &(0x7f00000019c0)=[{&(0x7f0000001400)=""/42, 0x2a}, {&(0x7f0000001440)=""/97, 0x61}, {&(0x7f00000014c0)=""/138, 0x8a}, {&(0x7f0000001580)=""/105, 0x69}, {&(0x7f0000001600)=""/70, 0x46}, {&(0x7f0000001680)=""/255, 0xff}, {&(0x7f0000001780)=""/103, 0x67}, {&(0x7f0000001800)=""/165, 0xa5}, {&(0x7f00000018c0)=""/196, 0xc4}], 0x9, &(0x7f0000002d00)=[{&(0x7f0000001a80)=""/104, 0x68}, {&(0x7f0000001b00)=""/13, 0xd}, {&(0x7f0000001b40)=""/123, 0x7b}, {&(0x7f0000001bc0)=""/141, 0x8d}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/101, 0x65}], 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000002f40)=ANY=[@ANYBLOB="010018000100890eafe7fb9a20fe550ed1bee632af35f1ce169e02000000a55f914d2b889c8d60d862f5a7d108000000039ab8efe676e2ab4eddbf3587", @ANYRES32=r0, @ANYBLOB="0000d100000000000880658902000000"]) clone3(&(0x7f00000012c0)={0x2000880, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000001c0)=""/4096, 0x1000, &(0x7f00000011c0)=""/238, &(0x7f00000000c0)=[r2, r3, 0x0, r4, 0x0, 0xffffffffffffffff, 0x0, r5, r6], 0x9, {r8}}, 0x58) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 09:48:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:48:06 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) fcntl$addseals(r0, 0x409, 0x9) 09:48:06 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fremovexattr(r0, &(0x7f00000019c0)=@known='system.posix_acl_default\x00') 09:48:07 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000080)) [ 265.786545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.793195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.793851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.798418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.799083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.803351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.803996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 265.815221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.815922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.819078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 1: prlimit64(0x0, 0x0, 0xfffffffffffffffd, 0x0) 09:48:07 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) 09:48:07 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) fcntl$addseals(r0, 0x409, 0x9) 09:48:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000180)="4988", 0x2}], 0x1}}, {{&(0x7f00000026c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002880)=[{&(0x7f0000002700)="df", 0x1}], 0x1}}], 0x2, 0x0) [ 265.843866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.847324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.848035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.858321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.858926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.859539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.860279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.860910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.861834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.862682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.865273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.867080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.871989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 6: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000100), r0, 0x0, 0x101, 0x0) [ 265.881539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000100)="c4952cdf", 0x4) 09:48:07 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 09:48:07 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) fcntl$addseals(r0, 0x409, 0x9) 09:48:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:48:07 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaad09, &(0x7f0000000200)=[{&(0x7f0000000280)="2000000042007306054d367a855a000003000000320000000f000000000000000200000004000000008000000080000000000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000000000000000010000000000", 0x5a, 0x400}, {&(0x7f0000010300)="020000000340000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {0x0}], 0x110000, &(0x7f0000000280)=ANY=[]) 09:48:07 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='x', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xffffffffffffffff, 0x0) 09:48:07 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4840, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x1260, &(0x7f0000000040)) 09:48:07 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) 09:48:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) io_uring_setup(0x6bb4, &(0x7f00000000c0)={0x0, 0xaab, 0x10}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r2 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) [ 266.066125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.072083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.080504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.081145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.086528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.087172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.103086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.104767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.105798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.115938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.116890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.118217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.131872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffffff}) [ 266.136556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.139138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) fcntl$addseals(r0, 0x409, 0x9) 09:48:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, "cc64134bec250a95"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) [ 266.148604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.161808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.164638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:07 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001ec0), 0x0, 0x0) dup3(r1, r0, 0x0) 09:48:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x2, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x7) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 09:48:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000340)) 09:48:07 executing program 7: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000049c0)={{}, {}, [], {}, [{0x8, 0x5}], {0x10, 0x6}}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:48:08 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaad09, &(0x7f0000000200)=[{&(0x7f0000000280)="2000000042007306054d367a855a000003000000320000000f000000000000000200000004000000008000000080000000000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000000000000000010000000000", 0x5a, 0x400}, {&(0x7f0000010300)="020000000340000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {0x0}], 0x110000, &(0x7f0000000280)=ANY=[]) 09:48:08 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000000040)=ANY=[]) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0\x00') mount$9p_unix(0x0, &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:48:08 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x8001, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 09:48:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) io_uring_setup(0x6bb4, &(0x7f00000000c0)={0x0, 0xaab, 0x10}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r2 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) 09:48:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x540d, 0x0) 09:48:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, &(0x7f0000000200)={@private1, @private2, @mcast1}) 09:48:08 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 267.046690] tmpfs: Unknown parameter './file0/file0' 09:48:08 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@clone_children}]}) 09:48:08 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r1}, {r0}, {r2, 0x84}], 0x3, 0x0, 0x0, 0x0) 09:48:09 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:48:09 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaad09, &(0x7f0000000200)=[{&(0x7f0000000280)="2000000042007306054d367a855a000003000000320000000f000000000000000200000004000000008000000080000000000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000000000000000010000000000", 0x5a, 0x400}, {&(0x7f0000010300)="020000000340000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {0x0}], 0x110000, &(0x7f0000000280)=ANY=[]) 09:48:09 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100), &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-generic\x00'}}, 0x0, 0x0) 09:48:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 09:48:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 09:48:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) io_uring_setup(0x6bb4, &(0x7f00000000c0)={0x0, 0xaab, 0x10}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r2 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) 09:48:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}]]}, 0x28}}, 0x0) 09:48:09 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x8001, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 09:48:09 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) fcntl$lock(r0, 0xf, &(0x7f0000000100)) 09:48:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 09:48:09 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000200)="b4", 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') 09:48:09 executing program 2: capget(&(0x7f0000000080), &(0x7f00000000c0)) [ 268.157559] audit: type=1326 audit(1752486489.424:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14975 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf48302b19 code=0x0 09:48:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getown(r0, 0x10) io_uring_setup(0x6bb4, &(0x7f00000000c0)={0x0, 0xaab, 0x10}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r2 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) 09:48:10 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000200)="b4", 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') 09:48:10 executing program 5: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048040}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) fork() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001400), r0) 09:48:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 09:48:10 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaad09, &(0x7f0000000200)=[{&(0x7f0000000280)="2000000042007306054d367a855a000003000000320000000f000000000000000200000004000000008000000080000000000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000000000000000010000000000", 0x5a, 0x400}, {&(0x7f0000010300)="020000000340000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {0x0}], 0x110000, &(0x7f0000000280)=ANY=[]) 09:48:10 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002880)=""/4096) 09:48:10 executing program 2: perf_event_open$cgroup(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:48:10 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x8001, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r1, 0x5603, 0xf0ff1f00000000) dup3(r0, r1, 0x0) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) 09:48:10 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000200)="b4", 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') 09:48:10 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002880)=""/4096) 09:48:10 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:48:10 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x8001, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:10 executing program 2: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 09:48:11 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002880)=""/4096) 09:48:11 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000200)="b4", 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') 09:48:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2c, &(0x7f0000000080), 0x4) 09:48:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000016c0)={0xa, 0x4e20, 0xeb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 09:48:11 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:48:11 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:48:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x20, 0x0, "16aecdc2934605a7168c88571b03af119a826788f5d57ec928763de99749bea00fdc50a8c3109ad002b34a01b9cbaa10fb015a98b823477ec609c8d4d18d00d19d89ff7b28fdc64122f58a0fe79c73ad"}, 0xd8) close(r0) 09:48:11 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 09:48:11 executing program 2: msync(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x5) 09:48:11 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 09:48:11 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 09:48:11 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002880)=""/4096) 09:48:11 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:48:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0xc005}, 0x4) syz_emit_ethernet(0x11, &(0x7f0000000040)={@empty, @local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 'v'}}}}}, 0x0) 09:48:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x7, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 09:48:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f0000000180)=""/217, 0xd9) getdents(r0, &(0x7f0000000340)=""/143, 0x8f) 09:48:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000016c0)={0xa, 0x4e20, 0xeb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 09:48:11 executing program 7: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/104, 0x68) 09:48:11 executing program 6: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0xe8, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x0) 09:48:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x5392, &(0x7f0000000000)=@type=0x2) 09:48:11 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}}) 09:48:11 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)=']\x00', 0xfffffffffffffffd) 09:48:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) 09:48:12 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:48:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) 09:48:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000016c0)={0xa, 0x4e20, 0xeb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 09:48:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80, 0x4) sendmmsg$inet6(r0, &(0x7f0000004a40)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)="d1", 0x1}], 0x1}}], 0x2, 0x0) 09:48:12 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) 09:48:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) 09:48:12 executing program 6: epoll_create(0x7) 09:48:12 executing program 2: futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000000540), 0x0) 09:48:12 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x60}, 0x80, 0x0}, 0x0) 09:48:12 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) fallocate(r0, 0x10, 0x0, 0x7fff) 09:48:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:48:12 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000580), 0xe8, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000640), r0) 09:48:12 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) 09:48:12 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) 09:48:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000016c0)={0xa, 0x4e20, 0xeb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 09:48:12 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 09:48:12 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000001740), 0x0) 09:48:12 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:12 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) fallocate(r0, 0x10, 0x0, 0x7fff) 09:48:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000003140)=""/4108, 0x100c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003100)=[{0x0}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x2, 0x0) 09:48:12 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0x7, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) 09:48:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2=0xe000000a}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8}) 09:48:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 09:48:13 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000001740), 0x0) 09:48:13 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) fallocate(r0, 0x10, 0x0, 0x7fff) 09:48:13 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user}]}}) 09:48:13 executing program 6: setresuid(0xee01, 0xee00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:48:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:13 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) fallocate(r0, 0x10, 0x0, 0x7fff) 09:48:13 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000001740), 0x0) 09:48:13 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:14 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f00000005c0)='-', 0x1}], 0x1) 09:48:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 09:48:14 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080), &(0x7f0000001740), 0x0) 09:48:14 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user}]}}) 09:48:14 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 09:48:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) 09:48:14 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f00000005c0)='-', 0x1}], 0x1) 09:48:14 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x5421, &(0x7f00000029c0)) 09:48:14 executing program 4: socketpair(0x10, 0x0, 0xfffffffe, &(0x7f0000000000)) 09:48:14 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user}]}}) 09:48:14 executing program 7: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) poll(&(0x7f00000007c0)=[{r1}], 0x1, 0x10000) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000200)="a0", 0x1}], 0x1) 09:48:14 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) lseek(r0, 0x5, 0x1) 09:48:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) 09:48:14 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f00000005c0)='-', 0x1}], 0x1) 09:48:15 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user}]}}) 09:48:15 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:15 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sync_file_range(r0, 0xfffffffffffffffc, 0x0, 0x0) 09:48:15 executing program 2: ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000007ec0), 0x800, 0x0) ioctl$CDROM_LAST_WRITTEN(r0, 0x5395, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000007f40), 0x23c200, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000007fc0), 0x200, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000c3c0)='/sys/module/hid_cypress', 0xd0441, 0x20) ioctl$CDROMSUBCHNL(r1, 0x530b, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f000000c440), 0x0, 0x0) ioctl$CDROMPLAYMSF(0xffffffffffffffff, 0x5303, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 09:48:15 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f00000005c0)='-', 0x1}], 0x1) [ 273.968851] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 09:48:15 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 09:48:15 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') lseek(r0, 0x0, 0x3) 09:48:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) lseek(r0, 0x0, 0x3) 09:48:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000021c0)={@local, @mcast1, @private1, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x31c0081}) 09:48:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="601c6d9c98ae506e544cbf00088020000400000000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000000140)={[], [{@uid_eq}]}) 09:48:15 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000002c0)) 09:48:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:48:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000200)) 09:48:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000640)='\x00', &(0x7f0000000680), 0x0) [ 274.656511] loop0: detected capacity change from 0 to 264192 09:48:15 executing program 3: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x58}, 0x0) [ 274.697351] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:48:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x118160a0fd4619da, r1) ptrace$getregs(0xc, r1, 0x100, &(0x7f0000000100)=""/228) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6, 0x0, 0x20, 0x2b, 0x0, 0x12, 0xde32afd88d3f3033, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp, 0x1010, 0xffffffff, 0x2, 0x0, 0x2, 0x3, 0x3, 0x0, 0x2, 0x0, 0x2bbb8855}, r1, 0xa, r0, 0x8) r2 = fork() ptrace(0x10, r2) ptrace$getregs(0xc, r2, 0x100, &(0x7f0000000100)=""/228) ptrace$setopts(0x4206, r2, 0x2, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) 09:48:16 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMSUBCHNL(r0, 0x530b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @msf, @lba}) 09:48:16 executing program 6: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/191, &(0x7f0000000100)=0xbf) 09:48:16 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) write(r0, 0x0, 0xeffdffff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:48:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xad7d, 0x0, "8f75a053465ade96"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) 09:48:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="601c6d9c98ae506e544cbf00088020000400000000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000000140)={[], [{@uid_eq}]}) 09:48:16 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 09:48:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$KDSETLED(r0, 0x541d, 0x0) [ 275.668561] loop0: detected capacity change from 0 to 264192 [ 275.698460] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:48:17 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000040)="6bd21efd8e133b8a0b47d203103db09a4889512b5fe3a9232d1aa7a9ad5a9522adcb1c23df565dd43c360353ba25910ed6dff521cbcc4051330587bfb7e86d5ce904a21ad079391a91f4faf7d20c2302a15fd06aef354620100a568639d21cd9952859b52c9d6b598ad4c7ad54c1c0fc652734ed025a1a8831e6e54b4d3725ec28ab23a59e972e647168746f13a285fed7d885fa3283306a952ea2e98f4fabcc5af902442907b6f592d151fc0e8648b0a543ebe006128466631e320ca453c99b3c", 0xc1}, {&(0x7f0000000140)="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", 0xd20}], 0x2) 09:48:17 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMSUBCHNL(r0, 0x530b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @msf, @lba}) 09:48:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xad7d, 0x0, "8f75a053465ade96"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) 09:48:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/115, 0x73, 0xab9) 09:48:17 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 09:48:17 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000000)={@remote, @dev, @val={@void}, {@llc_tr={0x11, {@llc={0xff, 0xff, 'g'}}}}}, 0x0) 09:48:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x118160a0fd4619da, r1) ptrace$getregs(0xc, r1, 0x100, &(0x7f0000000100)=""/228) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6, 0x0, 0x20, 0x2b, 0x0, 0x12, 0xde32afd88d3f3033, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp, 0x1010, 0xffffffff, 0x2, 0x0, 0x2, 0x3, 0x3, 0x0, 0x2, 0x0, 0x2bbb8855}, r1, 0xa, r0, 0x8) r2 = fork() ptrace(0x10, r2) ptrace$getregs(0xc, r2, 0x100, &(0x7f0000000100)=""/228) ptrace$setopts(0x4206, r2, 0x2, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) 09:48:17 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMSUBCHNL(r0, 0x530b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @msf, @lba}) 09:48:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xad7d, 0x0, "8f75a053465ade96"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) 09:48:17 executing program 6: perf_event_open(&(0x7f0000000140)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="601c6d9c98ae506e544cbf00088020000400000000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000000140)={[], [{@uid_eq}]}) 09:48:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, "05f5724e42fc11ab19d53d257da87935d68d9a0efdab28929f337626c1db7e9c"}) 09:48:17 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 09:48:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="601c6d9c98ae506e544cbf00088020000400000000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000000140)={[], [{@uid_eq}]}) 09:48:17 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:48:17 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 09:48:17 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROMSUBCHNL(r0, 0x530b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @msf, @lba}) 09:48:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xad7d, 0x0, "8f75a053465ade96"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) [ 276.273842] loop0: detected capacity change from 0 to 264192 [ 276.293458] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:48:17 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f0000000000000400040000", 0x1f, 0x2200}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00390bef8036b99931cfcc56904bd53023735db647ca1c73ead92e316446c6942f2096ebd72003c70373ccd372dad17fec7ccb01e5c3df75a1d716aa52560be4b2e238dbde33b000e9ff2ecb81fce7c631d01d47c3a83db68cb50589a64864d45d9b8f2806423812112d486ae3490aa048b2e26fb312b74306c63b8153c06f35bcbadca385dea27711f99ec666a16eeb7d2bd8e8e006118b7c966c8d9cea5ce002b91779c1098ce0aeccc82570064642015b51ba5d6e9e2484"]) 09:48:17 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 09:48:17 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pread64(r0, &(0x7f0000000140)=""/182, 0xb6, 0x0) 09:48:17 executing program 4: mq_open(&(0x7f0000000040)='--\x00', 0x40, 0x0, &(0x7f0000000080)={0x54, 0x4, 0xfffffffffffffffe}) 09:48:17 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000580)) 09:48:17 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) io_submit(r0, 0x1, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x1}]) 09:48:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736616e0ca00088020000400000004f8000020004000", 0x1c}, {0x0, 0x0, 0x800}], 0x0, 0x0) 09:48:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x118160a0fd4619da, r1) ptrace$getregs(0xc, r1, 0x100, &(0x7f0000000100)=""/228) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6, 0x0, 0x20, 0x2b, 0x0, 0x12, 0xde32afd88d3f3033, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp, 0x1010, 0xffffffff, 0x2, 0x0, 0x2, 0x3, 0x3, 0x0, 0x2, 0x0, 0x2bbb8855}, r1, 0xa, r0, 0x8) r2 = fork() ptrace(0x10, r2) ptrace$getregs(0xc, r2, 0x100, &(0x7f0000000100)=""/228) ptrace$setopts(0x4206, r2, 0x2, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) 09:48:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x401c5820, 0x0) 09:48:17 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pread64(r0, &(0x7f0000000140)=""/182, 0xb6, 0x0) 09:48:17 executing program 4: mq_open(&(0x7f0000000040)='--\x00', 0x40, 0x0, &(0x7f0000000080)={0x54, 0x4, 0xfffffffffffffffe}) 09:48:17 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) io_submit(r0, 0x1, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x1}]) 09:48:17 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pread64(r0, &(0x7f0000000140)=""/182, 0xb6, 0x0) 09:48:17 executing program 7: r0 = memfd_create(&(0x7f0000000000)='(\x00', 0x0) fsync(r0) 09:48:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1f, @none, 0x0, 0x1}, 0xe) 09:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x5}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 09:48:18 executing program 4: mq_open(&(0x7f0000000040)='--\x00', 0x40, 0x0, &(0x7f0000000080)={0x54, 0x4, 0xfffffffffffffffe}) 09:48:18 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) io_submit(r0, 0x1, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x1}]) 09:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x118160a0fd4619da, r1) ptrace$getregs(0xc, r1, 0x100, &(0x7f0000000100)=""/228) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6, 0x0, 0x20, 0x2b, 0x0, 0x12, 0xde32afd88d3f3033, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp, 0x1010, 0xffffffff, 0x2, 0x0, 0x2, 0x3, 0x3, 0x0, 0x2, 0x0, 0x2bbb8855}, r1, 0xa, r0, 0x8) r2 = fork() ptrace(0x10, r2) ptrace$getregs(0xc, r2, 0x100, &(0x7f0000000100)=""/228) ptrace$setopts(0x4206, r2, 0x2, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) 09:48:18 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) futex(&(0x7f0000000000), 0x6, 0x0, 0x0, 0x0, 0x2) 09:48:18 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pread64(r0, &(0x7f0000000140)=""/182, 0xb6, 0x0) 09:48:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x42, 0xffffffffffffffff, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 09:48:18 executing program 4: mq_open(&(0x7f0000000040)='--\x00', 0x40, 0x0, &(0x7f0000000080)={0x54, 0x4, 0xfffffffffffffffe}) 09:48:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(r0, 0x0, 0x0) 09:48:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x1, 0x0, 0xd}, 0x20) 09:48:18 executing program 7: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x8) 09:48:18 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 09:48:18 executing program 4: add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x32e7, &(0x7f0000003580)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000003600), &(0x7f0000003640)) 09:48:18 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) io_submit(r0, 0x1, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000001b80)='r', 0x1}]) 09:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:48:18 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4000005}) 09:48:18 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001a40), 0x88c42, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 09:48:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:18 executing program 6: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) close(r0) 09:48:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000001fc0)={'#! ', './file0/file0', [], 0xa, "550331b8899440ea4aacb9cc64c56048166e4667e3f9017bb496b6758cdd1b2823bd47f43f97e485af"}, 0x3a) 09:48:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:18 executing program 7: rseq(0x0, 0xfffffffffffffd88, 0x2000000002, 0x0) 09:48:18 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 09:48:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pwritev2(r0, &(0x7f0000002d40)=[{&(0x7f0000002d00)="ef", 0x1}], 0x1, 0x0, 0x0, 0x0) 09:48:18 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5600, 0xfffdfffdffffffff) 09:48:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000440)={@local}, 0x14) 09:48:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:18 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/167) 09:48:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000001fc0)={'#! ', './file0/file0', [], 0xa, "550331b8899440ea4aacb9cc64c56048166e4667e3f9017bb496b6758cdd1b2823bd47f43f97e485af"}, 0x3a) 09:48:18 executing program 0: r0 = syz_io_uring_setup(0x52f9, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x2391, 0x809b, 0x7, &(0x7f0000000100), 0xffffffffffffff71) 09:48:18 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) 09:48:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 09:48:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:18 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/167) 09:48:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:18 executing program 7: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000019280), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 09:48:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:18 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/167) 09:48:18 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000000), 0x4) 09:48:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) move_mount(r0, 0x0, 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x66) 09:48:19 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) preadv2(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/139, 0x8b}], 0x1, 0x0, 0x0, 0x0) 09:48:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000001fc0)={'#! ', './file0/file0', [], 0xa, "550331b8899440ea4aacb9cc64c56048166e4667e3f9017bb496b6758cdd1b2823bd47f43f97e485af"}, 0x3a) 09:48:19 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x30d, &(0x7f0000000040)={"3da046c7719da695727bcbb7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:48:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/167) 09:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) move_mount(r0, 0x0, 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x66) 09:48:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:19 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x0) 09:48:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000001fc0)={'#! ', './file0/file0', [], 0xa, "550331b8899440ea4aacb9cc64c56048166e4667e3f9017bb496b6758cdd1b2823bd47f43f97e485af"}, 0x3a) 09:48:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:48:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) r1 = syz_io_uring_complete(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) fdatasync(r2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1000) mq_open(&(0x7f00000007c0)='+,*\x8c]\x00', 0x40, 0x12, &(0x7f0000000800)={0x5, 0x4, 0xa64a, 0x8001}) 09:48:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) move_mount(r0, 0x0, 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x66) 09:48:19 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000000280)=ANY=[]) getdents(r0, 0x0, 0x0) 09:48:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0xf}]}, 0x2c}}, 0x0) 09:48:19 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)=0xb) 09:48:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009e80), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xf}) 09:48:19 executing program 6: clone(0x2c88fb00, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:48:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009e80), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xf}) 09:48:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) move_mount(r0, 0x0, 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x66) [ 278.166508] loop0: detected capacity change from 0 to 537 09:48:19 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000013800)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:48:19 executing program 6: clone(0x2c88fb00, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 278.242002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 09:48:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009e80), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xf}) 09:48:19 executing program 5: modify_ldt$write(0x1, &(0x7f0000000380), 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:19 executing program 4: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 09:48:19 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4900, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1801, 0x0) 09:48:19 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:48:19 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437d7", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 278.508634] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:48:19 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001180)) 09:48:19 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4900, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1801, 0x0) 09:48:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000009e80), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xf}) 09:48:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 09:48:19 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:19 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:48:19 executing program 6: clone(0x2c88fb00, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:48:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 09:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3e, 0x0, &(0x7f00000018c0)) 09:48:19 executing program 6: clone(0x2c88fb00, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:48:19 executing program 2: r0 = epoll_create(0x2b) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000011}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 278.669180] audit: type=1400 audit(1752486499.935:35): avc: denied { block_suspend } for pid=16206 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:48:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 09:48:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x9, 0x4) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) 09:48:20 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4900, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1801, 0x0) 09:48:20 executing program 2: r0 = epoll_create(0x2b) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000011}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:48:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, 0x0, 0x0) 09:48:20 executing program 0: r0 = io_uring_setup(0x5053, &(0x7f0000000140)) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) dup2(r1, r0) sync() 09:48:20 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 09:48:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 09:48:20 executing program 2: r0 = epoll_create(0x2b) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000011}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:48:20 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, 0x0) 09:48:20 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001180)) 09:48:20 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4900, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1801, 0x0) 09:48:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 09:48:20 executing program 2: r0 = epoll_create(0x2b) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000011}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 09:48:20 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)=ANY=[]) 09:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="340000002800010000000000000000000c00000001"], 0x34}], 0x1}, 0x0) 09:48:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) 09:48:21 executing program 4: syz_mount_image$nfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000003900)='./file0\x00', &(0x7f0000003940)=@known='system.posix_acl_access\x00', 0x0, 0x0) [ 279.774562] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:48:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 09:48:21 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f00000000c0)={"8d0200", 0x0, 0x46, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 09:48:21 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)=ANY=[]) 09:48:21 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 09:48:21 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40505412, 0x0) 09:48:21 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002f80)='./binderfs/custom0\x00', 0x2, 0x0) 09:48:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) 09:48:21 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001180)) 09:48:22 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001440)={0x3, "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"}, 0xfd1, 0x0) msgrcv(0x0, &(0x7f0000001100)={0x0, ""/241}, 0xf9, 0x3, 0x1000) msgctl$IPC_SET(r0, 0x1, &(0x7f00000026c0)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x95db, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 09:48:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0xf, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) 09:48:22 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)=ANY=[]) 09:48:22 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') sendfile(r0, r1, 0x0, 0xfffffffeffe) 09:48:22 executing program 5: setitimer(0x3, 0x0, 0x0) 09:48:22 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) sendfile(r0, r1, 0x0, 0x800) 09:48:22 executing program 2: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 09:48:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x2092020, &(0x7f0000000500)='huge,never') [ 281.004384] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 281.006063] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 281.007404] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 281.008973] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 01 00 [ 281.010229] blk_print_req_error: 130 callbacks suppressed [ 281.010244] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 281.104189] tmpfs: Bad value for 'huge' [ 281.108644] tmpfs: Bad value for 'huge' 09:48:22 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)=ANY=[]) 09:48:22 executing program 4: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 09:48:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) membarrier(0x0, 0x0) 09:48:22 executing program 2: open(&(0x7f0000001c40)='./file0\x00', 0x68240, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 09:48:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:22 executing program 0: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 09:48:22 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) 09:48:22 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001180)) [ 281.756483] ./file0: Can't lookup blockdev 09:48:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)={0x0, 0x3938700}) syz_open_dev$tty20(0xc, 0x4, 0x1) 09:48:23 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="fa", 0x1}]) 09:48:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x10000, 0x0, 0x3}, 0x20) [ 281.916219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 281.917120] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 09:48:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write(r0, 0x0, 0x0) 09:48:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 281.946336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 281.947219] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 09:48:23 executing program 4: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) socket(0x0, 0x0, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x3, &(0x7f0000000880)=[{0x2}, {}, {0x3ff}]}) 09:48:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x2, &(0x7f0000001700)=ANY=[]) 09:48:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f00000000c0)) 09:48:23 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 09:48:23 executing program 4: clone(0x5a2aa980, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) 09:48:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x2, &(0x7f0000001700)=ANY=[]) 09:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:23 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f00000000c0)) 09:48:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "707a2446ec9f5f7a4ad89dd8f29951689e09285a5263d63570ef234ba34807ff0bb8046618a7e25819448077e47764f4fb5deea7011802d2bb4a9a17caf7fc077226cc6beab5a6c9565e2a99ab5f912d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x24040841, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:48:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/129, 0x81}], 0x1) 09:48:23 executing program 7: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:48:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x300) 09:48:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f00000000c0)) 09:48:24 executing program 7: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x4000) 09:48:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x2, &(0x7f0000001700)=ANY=[]) 09:48:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b62, &(0x7f00000001c0)) 09:48:24 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc0000) 09:48:24 executing program 0: kexec_load(0x0, 0x10, 0x0, 0x0) 09:48:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x6, @link_local}, 0x68, {0x2, 0x0, @empty}, 'lo\x00'}) 09:48:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f00000000c0)) 09:48:24 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0xdb) 09:48:24 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @can={0x1d, 0x0}, @l2={0x1f, 0x4, @any, 0x4}, @ethernet={0x1, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_macvtap\x00', 0x9, 0x8, 0x1f}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @can={0x1d, r0}, @l2={0x1f, 0x800, @none}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6b}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001b40)) setsockopt$inet6_mreq(r2, 0x29, 0x1b, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 09:48:24 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pwritev2(r0, &(0x7f0000002d40)=[{&(0x7f0000002d00)="ef", 0x1}], 0x1, 0x0, 0x0, 0xf0ff7f) 09:48:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x9) 09:48:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b62, &(0x7f00000001c0)) 09:48:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x2, &(0x7f0000001700)=ANY=[]) 09:48:25 executing program 5: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/238}, 0xffffffffffffffe7, 0x0, 0x0) 09:48:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000022c0)={0x2, &(0x7f0000002280)=[{}, {0x9}]}) 09:48:25 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc0000) 09:48:25 executing program 4: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x1}}}, 0x4) 09:48:25 executing program 5: waitid(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:48:25 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000100)) 09:48:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:48:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b62, &(0x7f00000001c0)) 09:48:25 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000007000)) 09:48:25 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc0000) 09:48:25 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x14, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) 09:48:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x2b, 0x0, @private2, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:48:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b62, &(0x7f00000001c0)) 09:48:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) 09:48:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) migrate_pages(0x0, 0x4, 0x0, &(0x7f00000000c0)=0x1) 09:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffd58, &(0x7f0000000340)=[{&(0x7f00000003c0)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @fd=r1}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 09:48:25 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) 09:48:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1000) 09:48:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r1, 0x0, 0x801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) dup3(r4, r2, 0x0) [ 284.487056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.487922] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.489068] buffer_io_error: 166 callbacks suppressed [ 284.489082] Buffer I/O error on dev sr0, logical block 0, async page read [ 284.503686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.504529] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.505970] Buffer I/O error on dev sr0, logical block 1, async page read 09:48:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) [ 284.524755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.525550] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.526863] Buffer I/O error on dev sr0, logical block 2, async page read 09:48:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) [ 284.541672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.542427] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.543788] Buffer I/O error on dev sr0, logical block 3, async page read 09:48:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) [ 284.555721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.556466] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.557991] Buffer I/O error on dev sr0, logical block 4, async page read [ 284.565967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.566767] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.568071] Buffer I/O error on dev sr0, logical block 5, async page read [ 284.585571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.586309] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 284.587746] Buffer I/O error on dev sr0, logical block 6, async page read 09:48:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x8, 0x6, 0x10001, 0x58, 0x0, 0x3, 0x1f}) [ 284.604225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.604997] Buffer I/O error on dev sr0, logical block 7, async page read [ 284.624827] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.625581] Buffer I/O error on dev sr0, logical block 0, async page read 09:48:25 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xc0000) [ 284.640691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.641393] Buffer I/O error on dev sr0, logical block 1, async page read [ 284.660082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1000) [ 284.666587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.681257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.685172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) [ 284.709774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.710800] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) [ 284.727896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.739744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.744877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) [ 284.760330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.761159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x8, 0x6, 0x10001, 0x58, 0x0, 0x3, 0x1f}) [ 284.778759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.779474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.789539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1000) 09:48:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r1, 0x0, 0x801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) dup3(r4, r2, 0x0) [ 284.838792] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 284.840125] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 284.840893] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 284.841548] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 09:48:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x88001, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 09:48:26 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) 09:48:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) 09:48:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "94fcce804600b9c6a473279050c1cebe784df5"}) read(r0, &(0x7f00000000c0)=""/22, 0x16) 09:48:26 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003640)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000038c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x2, 0x0) 09:48:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x8, 0x6, 0x10001, 0x58, 0x0, 0x3, 0x1f}) 09:48:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/29, 0x1d, 0x1000) 09:48:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r1, 0x0, 0x801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) dup3(r4, r2, 0x0) 09:48:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x80}, 0x0, 0x0, 0x0, {0x9, 0x1f}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 09:48:26 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 09:48:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 285.176126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.176837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.177417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0x1, 0x0, 0x0, 0x8, 0x6, 0x10001, 0x58, 0x0, 0x3, 0x1f}) [ 285.190760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.191542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.194894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.197950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.202394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.206590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) [ 285.208353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.213601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 6: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) close_range(r0, 0xffffffffffffffff, 0x0) [ 285.218505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.219115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.226147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.229307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.236215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.243972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) [ 285.249953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.253431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.258458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.264316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.264951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x224040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 285.271075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.276204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/4096) 09:48:26 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) 09:48:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r1, 0x0, 0x801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) dup3(r4, r2, 0x0) 09:48:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "d94aec6e7109130b0b52db90fe57dc67dd9eb00943f1f9e82e9fcae08bbc35ca4e7c6b35b9b39faff6d358de7bd2f7d1dbc20603ffe2c2465f51a09b9dc9cb40"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r0, &(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0) 09:48:26 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/4096) 09:48:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1c) 09:48:26 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000380)={{0x0, 0x9}}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000085c0), 0x0) setregid(0x0, 0x0) fchown(r0, r1, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:48:26 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 09:48:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x80}, 0x0, 0x0, 0x0, {0x9, 0x1f}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 09:48:26 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/4096) 09:48:26 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 09:48:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x2000, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:48:26 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 09:48:26 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) 09:48:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x45, 0x0, 0x0, 0x80000001}, {0x6}]}) truncate(0x0, 0x0) 09:48:26 executing program 2: prctl$PR_SET_IO_FLUSHER(0x34, 0x8) 09:48:26 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/4096) 09:48:26 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000400)="9c", 0x1}], 0x3, 0x0, 0xa8}}], 0x1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) 09:48:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x80}, 0x0, 0x0, 0x0, {0x9, 0x1f}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 09:48:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000008d00)=[{&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@generic]}, 0x10}, {0x0}, {0x0}, {&(0x7f0000007480)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='\x15{+\x00'}]}]}, 0x24}], 0x4}, 0x0) [ 285.681945] audit: type=1326 audit(1752486506.943:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17243 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f897b17cb19 code=0x0 09:48:26 executing program 1: truncate(&(0x7f0000000080)='.\x00', 0x0) [ 285.697616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17253 comm=syz-executor.7 [ 285.704683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.706377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.710451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.711022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f00000009c0)) [ 285.717169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.720170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.722991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.723736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.728204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.728756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:26 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffff, 0x4) [ 285.734368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.734951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.738915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.747042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.752187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.752823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) [ 285.756927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.762304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.763024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.765977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.766589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.768408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.769121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 285.770883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 286.518142] audit: type=1326 audit(1752486507.780:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17243 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f897b17cb19 code=0x0 09:48:27 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x1) 09:48:27 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = getpgid(0x0) r3 = fork() kcmp(r3, r2, 0x0, r1, r1) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:48:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x80}, 0x0, 0x0, 0x0, {0x9, 0x1f}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 09:48:27 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xf9e) 09:48:27 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) 09:48:27 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffff, 0x4) 09:48:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x54}, {0x6}]}) io_uring_setup(0x0, 0x0) 09:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 09:48:27 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) [ 286.660456] audit: type=1326 audit(1752486507.922:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17373 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf48302b19 code=0x0 09:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 09:48:28 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffff, 0x4) 09:48:28 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r5, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 09:48:28 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:48:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001340)="fc1d", 0x2}], 0x1}}, {{&(0x7f0000001780)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="3400000000000005"], 0x70}}], 0x2, 0x0) 09:48:28 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x1100, 0x0, 0x0) [ 287.487675] audit: type=1326 audit(1752486508.747:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17373 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf48302b19 code=0x0 09:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 09:48:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:48:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 09:48:28 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 09:48:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) 09:48:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_getoverrun(0x0) 09:48:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 09:48:28 executing program 7: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xffff, 0x4) [ 287.671422] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 287.672945] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 287.674066] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 287.675211] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 287.676357] blk_print_req_error: 66 callbacks suppressed [ 287.676373] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 09:48:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x9}}) 09:48:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000019bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000001a080)=ANY=[@ANYBLOB='4'], 0x38}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000019180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000001a080), 0x18}}], 0x4d, 0x0) 09:48:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x12) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 09:48:29 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, &(0x7f0000000000)) 09:48:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000008ce7040000800c0037"], 0x2c}], 0x1}, 0x0) 09:48:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 09:48:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x9}}) 09:48:29 executing program 6: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) dup3(r0, r2, 0x0) 09:48:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:48:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 09:48:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x9}}) 09:48:29 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, &(0x7f0000000000)) 09:48:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:48:29 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000500), 0x0) 09:48:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:48:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:29 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, &(0x7f0000000000)) 09:48:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x9}}) 09:48:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:48:30 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 09:48:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x400, 0x0, 0x1ce}}) 09:48:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, &(0x7f0000000000)) 09:48:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 09:48:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x400, 0x0, 0x1ce}}) 09:48:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x400, 0x0, 0x1ce}}) 09:48:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, &(0x7f0000000240), 0x80000) 09:48:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 7: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:48:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 09:48:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x400, 0x0, 0x1ce}}) 09:48:30 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 09:48:30 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4b45, 0x0) 09:48:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="5011", 0x2}], 0x1, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 09:48:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(r2, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}}], 0x1, 0x0) 09:48:30 executing program 7: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 09:48:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3) 09:48:30 executing program 3: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 09:48:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000000) sync_file_range(0xffffffffffffffff, 0x8000, 0x0, 0x2) nanosleep(0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:30 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:48:30 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x18) 09:48:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 3: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000), 0x3ffffffffffffee7) 09:48:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3) 09:48:30 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMPLAYTRKIND(r0, 0x5304, &(0x7f0000000000)) 09:48:30 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:48:30 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:30 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x15}, 0x0) 09:48:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xaa80) ioctl$TCSETSF2(r0, 0x5437, 0x0) 09:48:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3) 09:48:30 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x801) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xfe}, @raw8={"773ee6ad16ab67930c059088"}}], 0x1c) 09:48:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3) 09:48:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:48:31 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:48:31 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2989, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x33}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) r3 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r3, 0x13, &(0x7f0000000140), 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r4, 0x1, 0x44, &(0x7f0000000040), 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) io_submit(r1, 0x2, &(0x7f0000001e00)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001b80)='r', 0x1}]) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:48:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 09:48:31 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:31 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) [ 289.929475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.929967] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.930788] buffer_io_error: 70 callbacks suppressed [ 289.930797] Buffer I/O error on dev sr0, logical block 0, async page read [ 289.936532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.936997] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.937853] Buffer I/O error on dev sr0, logical block 1, async page read [ 289.947067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.947567] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.948366] Buffer I/O error on dev sr0, logical block 2, async page read [ 289.952269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.952743] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.953760] Buffer I/O error on dev sr0, logical block 3, async page read [ 289.961146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.961713] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.962395] Buffer I/O error on dev sr0, logical block 4, async page read [ 289.967336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.967822] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.968630] Buffer I/O error on dev sr0, logical block 5, async page read [ 289.980172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.980665] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.981474] Buffer I/O error on dev sr0, logical block 6, async page read [ 289.983226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 289.983696] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.984554] Buffer I/O error on dev sr0, logical block 7, async page read [ 290.008178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.008844] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 290.009526] Buffer I/O error on dev sr0, logical block 0, async page read [ 290.010304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.010758] Buffer I/O error on dev sr0, logical block 1, async page read [ 290.012003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.012685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.013339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.013913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.015669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.016418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:48:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:48:32 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:48:32 executing program 7: getpid() sched_getparam(0x0, &(0x7f0000000480)) geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc890) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(0xffffffffffffffff, r0) clone3(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:48:32 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:32 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1e08, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)=""/126, 0x7e}], 0x1) memfd_create(&(0x7f0000001280)='\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x1}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:48:32 executing program 1: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) 09:48:32 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:32 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:32 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000082c0), 0x0, 0x4000) 09:48:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:48:32 executing program 1: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) 09:48:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, 0x0, 0x0) 09:48:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000000)="a94a128f", 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:48:32 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:48:32 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000082c0), 0x0, 0x4000) 09:48:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:48:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') pread64(r0, &(0x7f0000000040)=""/47, 0x2f, 0x0) 09:48:32 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000082c0), 0x0, 0x4000) 09:48:33 executing program 1: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) 09:48:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 09:48:33 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f00000000c0)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0) 09:48:33 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000082c0), 0x0, 0x4000) 09:48:33 executing program 7: getpid() sched_getparam(0x0, &(0x7f0000000480)) geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc890) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(0xffffffffffffffff, r0) clone3(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:48:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x46) 09:48:33 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:33 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2335143fbb6ce45a67"], 0xd) sendfile(r1, 0xffffffffffffffff, 0x0, 0x68e146a1) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) close(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r3, &(0x7f0000000040), 0x68e146a1) truncate(&(0x7f0000000140)='./file0\x00', 0x34) 09:48:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:48:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x3, 0x1, 0x905, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 09:48:33 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145802, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="fa", 0x3ffffe00}]) 09:48:33 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 292.013510] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.014270] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.014799] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.015432] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 292.026558] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.027583] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.028100] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.028767] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 40 00 00 40 00 [ 292.040133] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.040945] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.041484] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.041975] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 80 00 00 40 00 [ 292.050884] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.051619] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.052133] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.052719] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 c0 00 00 40 00 [ 292.062504] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.063271] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.063821] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.064448] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 01 00 00 00 40 00 [ 292.074036] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.074918] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.075494] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.076022] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 01 40 00 00 40 00 [ 292.085283] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.086032] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.086672] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.087195] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 01 80 00 00 40 00 [ 292.099714] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.100777] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.101339] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.101859] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 01 c0 00 00 40 00 [ 292.112756] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.113681] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.114243] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.114798] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 02 00 00 00 40 00 [ 292.688356] scsi_io_completion_action: 51 callbacks suppressed [ 292.688442] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.691227] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.692483] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.693675] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 0e e0 00 00 40 00 [ 292.695005] blk_print_req_error: 67 callbacks suppressed [ 292.695022] I/O error, dev sr0, sector 15232 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.710433] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.713219] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.714768] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.715972] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 0f 20 00 00 40 00 [ 292.717285] I/O error, dev sr0, sector 15488 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.733753] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.735555] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.737098] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.738542] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 0f 60 00 00 40 00 [ 292.740426] I/O error, dev sr0, sector 15744 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.752656] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.754376] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.755700] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.756908] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 0f a0 00 00 40 00 [ 292.758269] I/O error, dev sr0, sector 16000 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.770300] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.772035] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.773298] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.774475] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 0f e0 00 00 40 00 [ 292.775782] I/O error, dev sr0, sector 16256 op 0x0:(READ) flags 0x4000 phys_seg 17 prio class 0 [ 292.787357] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.789039] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.790263] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.791418] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 10 20 00 00 40 00 [ 292.792724] I/O error, dev sr0, sector 16512 op 0x0:(READ) flags 0x4000 phys_seg 32 prio class 0 [ 292.808379] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.810058] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.811263] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.812431] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 10 60 00 00 40 00 [ 292.816265] I/O error, dev sr0, sector 16768 op 0x0:(READ) flags 0x4000 phys_seg 8 prio class 0 [ 292.831375] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.833038] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.834251] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.835415] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 10 a0 00 00 40 00 [ 292.836723] I/O error, dev sr0, sector 17024 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.849448] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.851186] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.852431] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.853650] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 10 e0 00 00 40 00 [ 292.855105] I/O error, dev sr0, sector 17280 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 [ 292.876358] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 292.877678] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 292.878569] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 292.879469] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 11 20 00 00 40 00 [ 292.880480] I/O error, dev sr0, sector 17536 op 0x0:(READ) flags 0x4000 phys_seg 3 prio class 0 09:48:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', 0x0, 0x2}) 09:48:34 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x0) 09:48:34 executing program 1: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0xd4000a8b) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xd4000a8b) 09:48:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 09:48:34 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:48:34 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x100) 09:48:34 executing program 7: getpid() sched_getparam(0x0, &(0x7f0000000480)) geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc890) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(0xffffffffffffffff, r0) clone3(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:48:34 executing program 6: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000040)=@chain) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "51bb9cc45cbe092e3c95c5a467a29c9b1129ce19d445c08fba87eb2164e162e39e2903eda2ec61a6a0429ba7e397349651e9c022d0a7d1803373f88c73adee94"}, 0x48, r0) 09:48:34 executing program 4: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) fchown(r0, 0x0, 0x0) 09:48:34 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8970, &(0x7f0000005a00)={'syz_tun\x00'}) 09:48:34 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:48:34 executing program 0: clock_adjtime(0x0, &(0x7f0000000200)) 09:48:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000d980)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000000d9c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f000000da40)=@file={0x1, './file0\x00'}, 0x6e) 09:48:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:48:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 09:48:34 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x11a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, 0xffffffffffffffff) 09:48:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b30, &(0x7f0000000000)) 09:48:34 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:48:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000100000008000300", @ANYRES32=r2], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001805}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x40) 09:48:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, 0xffffffffffffffff) [ 293.613677] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.631956] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:48:35 executing program 7: getpid() sched_getparam(0x0, &(0x7f0000000480)) geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0xc890) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(0xffffffffffffffff, r0) clone3(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:48:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000100000008000300", @ANYRES32=r2], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001805}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x40) 09:48:35 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6029687800183aa98b7d1a000000000000000000f7ffffffff"], 0x0) 09:48:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x8004b709, 0x0) 09:48:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b30, &(0x7f0000000000)) 09:48:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, 0xffffffffffffffff) 09:48:35 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)=@v3, 0x18, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000080)=ANY=[@ANYBLOB="00fb150000ffda5f5a671e964232e8cebb69d9d665"], 0x15, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 09:48:35 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd35", 0x11a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) [ 294.205140] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:48:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, 0xffffffffffffffff) 09:48:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000100000008000300", @ANYRES32=r2], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001805}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x40) 09:48:35 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) [ 294.307937] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:48:35 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x20240, 0x0) 09:48:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b30, &(0x7f0000000000)) 09:48:35 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000100000008000300", @ANYRES32=r2], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001805}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x40) 09:48:35 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000002680)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) dup3(r0, r1, 0x0) [ 294.397753] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 09:48:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b30, &(0x7f0000000000)) 09:48:36 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="5ed0b2ff68d76fb346352b602a2a1295cbe01cb3f64fbed9e7f9bc9be0f300cb97f6a204cc586e45dfb949002f61f8fb969dd435dd0c37c5077e5b10cfeafd75205e215b167323a3b971b0ec98e6c3d4d825cae01271cb35cdd091e4872367f354e0dc81a7e4ac79775bc1dcaafe2f5079da79d1989f1ddce6722fc438a7217526cfe75d53471624d6f091e19a7fb699ea27efa9e0fd1914e7c35f297afd9b9b85ff0ce7a982f4fa0c172ea5f06479eec302f30e5df66273717e028f4ca7d4c5b6bc8a3c3c67f688195f22488a15d9e1f7e5fed3a6c2aba7bc308b0e2c5657f4538f4a3bf9b975bb887a901ab3c85261be3e331b741313e78b5ad63b7b1b378e9c79dc4a95b2b4d15cd1d1b808844378f882a72af1e5b0eefd35", 0x11a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0xee01, 0x0) 09:48:36 executing program 3: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='\xa5\x97`\xe8Y\x8a$g\xae6\xb7q\xf7d\xb1\xd5i\xed\xe9\x8e\xf3\xe8\x93f<\x9f\xffO\x0fF\xa7;,o\xa7\x99\x88\xc6\xa5\x1d\xf753{\'\xee\xc2\x1awr\xa3 ', &(0x7f0000000040)="cc", 0x1) 09:48:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getsa={0x28, 0x11, 0x8cd1210a05c6b389, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 09:48:36 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 09:48:36 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x40440) 09:48:36 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fdatasync(r0) 09:48:36 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000aa00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x20008040) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0xee01, 0x0) 09:48:36 executing program 3: rseq(0x0, 0x0, 0x1000007fffffff, 0x0) 09:48:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f00000002c0)="8800150100000000011500080000000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f00000001c0)={[{@uid}]}) 09:48:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0xee01, 0x0) 09:48:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:48:36 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fdatasync(r0) 09:48:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) [ 295.042296] loop0: detected capacity change from 0 to 2216 09:48:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0xee01, 0x0) 09:48:36 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 09:48:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x101, 0x0, 0x0, {@in, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 09:48:36 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x11a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0xfdef) 09:48:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @remote_name_req_cancel={{0x41a, 0x6}}}, 0xa) 09:48:36 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f00000002c0)="8800150100000000011500080000000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f00000001c0)={[{@uid}]}) 09:48:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lseek(r0, 0x0, 0x4) 09:48:36 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fdatasync(r0) [ 295.651722] loop0: detected capacity change from 0 to 2216 09:48:36 executing program 7: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) 09:48:36 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000640), 0x8, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x6) 09:48:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) lseek(r0, 0x0, 0x0) 09:48:37 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fdatasync(r0) 09:48:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x7}]}}}}}, 0x0) 09:48:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 09:48:37 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f00000002c0)="8800150100000000011500080000000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f00000001c0)={[{@uid}]}) 09:48:37 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x12, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:48:37 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 09:48:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000040)=""/156, 0x9c, 0x0) [ 296.290357] loop0: detected capacity change from 0 to 2216 09:48:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80620051}) 09:48:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x17, 0x0, &(0x7f0000000240)) 09:48:37 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:37 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:48:37 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0xee}], 0xee00}, 0x18, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) umount2(0x0, 0x0) 09:48:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x37) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 09:48:37 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0) 09:48:37 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0xa3) 09:48:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000018c0), 0x14) 09:48:37 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f00000002c0)="8800150100000000011500080000000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f00000001c0)={[{@uid}]}) 09:48:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0xce24, @empty}, 0x10) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x20004000) [ 296.520831] loop0: detected capacity change from 0 to 2216 09:48:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x144f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x10, 0x0, 0x300) 09:48:37 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0xee}], 0xee00}, 0x18, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) umount2(0x0, 0x0) 09:48:37 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:37 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:37 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:37 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000015080)=[{&(0x7f0000013d40)="6e9de3", 0x3}], 0x0, 0x0) 09:48:37 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/248, 0xf8) 09:48:37 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0xee}], 0xee00}, 0x18, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) umount2(0x0, 0x0) 09:48:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)='\"', 0x1, 0xf000}], 0x0, &(0x7f0000012200)) 09:48:38 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 0: madvise(&(0x7f0000904000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000f13000/0x1000)=nil, 0x1000) mlock2(&(0x7f00008b6000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000c68000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:48:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:48:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x10, 0x0, 0x300) 09:48:38 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640), 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, 0xee01) creat(0x0, 0x0) 09:48:38 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0xee}], 0xee00}, 0x18, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) umount2(0x0, 0x0) 09:48:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100), 0x4) 09:48:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xc, &(0x7f0000002b00)={0x5, {{0x2, 0x0, @multicast1}}}, 0x90) 09:48:38 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x14) 09:48:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x3, &(0x7f0000001a80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="8a918fa171f2207bbe774e1841237201d86669d99203f6baf170857d7d95dfd6a8db2db27d89f939347ce541ddcd8396c04cf394ef48190ae1d08f81274b5e6d5e3abe3ce71cd86fc013374b66fa5e00c40c211c64b9fcf1f4ca5410ec2dd7bff608d2b242646f5de0183d764eee8a7ce9c3e51b6503913d025377f64b2b3ae7", 0x80}, 0x0, 0x0]) 09:48:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x10, 0x0, 0x300) 09:48:38 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@ieee802154, 0x80) 09:48:38 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xd400080b) inotify_rm_watch(r1, r2) mknodat$null(r0, &(0x7f0000000200)='./file0\x00', 0x2000, 0x103) 09:48:38 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) fdatasync(0xffffffffffffffff) 09:48:38 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:48:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b64, 0x0) 09:48:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000840)) 09:48:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x10, 0x0, 0x300) 09:48:38 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:38 executing program 2: r0 = open(&(0x7f0000001c40)='./file0\x00', 0x68240, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:48:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) fcntl$notify(r0, 0x402, 0x0) 09:48:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:48:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:39 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:48:39 executing program 3: getrandom(&(0x7f0000000000)=""/102393, 0x18ff9, 0x0) 09:48:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:39 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x0) 09:48:39 executing program 2: r0 = open(&(0x7f0000001c40)='./file0\x00', 0x68240, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) [ 298.040427] audit: type=1400 audit(1752486519.293:40): avc: denied { watch watch_reads } for pid=19058 comm="syz-executor.6" path="/proc/19058/fdinfo" dev="proc" ino=32194 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 09:48:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x7}) 09:48:39 executing program 3: getrandom(&(0x7f0000000000)=""/102393, 0x18ff9, 0x0) 09:48:39 executing program 2: r0 = open(&(0x7f0000001c40)='./file0\x00', 0x68240, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:48:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) fcntl$notify(r0, 0x402, 0x0) 09:48:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x11, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 09:48:39 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:48:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 09:48:39 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:48:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:39 executing program 3: getrandom(&(0x7f0000000000)=""/102393, 0x18ff9, 0x0) 09:48:39 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:48:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:39 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1, 0x0, 0x0, 0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 09:48:39 executing program 2: r0 = open(&(0x7f0000001c40)='./file0\x00', 0x68240, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 09:48:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) fcntl$notify(r0, 0x402, 0x0) 09:48:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) fcntl$notify(r0, 0x402, 0x0) 09:48:39 executing program 3: getrandom(&(0x7f0000000000)=""/102393, 0x18ff9, 0x0) 09:48:39 executing program 7: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/125) 09:48:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 09:48:40 executing program 2: openat$cdrom(0xffffffffffffff9c, &(0x7f0000000600), 0x3, 0x0) 09:48:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 09:48:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:40 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 09:48:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 09:48:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') pread64(r0, 0x0, 0x0, 0x0) 09:48:40 executing program 7: move_pages(0x0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) 09:48:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 09:48:40 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 299.123400] audit: type=1326 audit(1752486520.379:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19242 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4fe21ffb19 code=0x0 09:48:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:48:40 executing program 7: set_mempolicy(0x3, &(0x7f0000000040)=0xffffffffffffffff, 0x5db) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 09:48:40 executing program 6: pselect6(0x2, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8d}, &(0x7f00000000c0), 0x0) 09:48:40 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='!', 0x1}], 0x1, 0x7ffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18d101, 0x0) truncate(&(0x7f00000028c0)='./file0\x00', 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000) 09:48:40 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:48:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) [ 299.273356] audit: type=1326 audit(1752486520.528:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19249 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7cd4bc0b19 code=0x0 09:48:40 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x71, 0xf8}, 0x20) 09:48:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @private}}) 09:48:40 executing program 6: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 09:48:40 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x0) 09:48:40 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) getdents64(r0, &(0x7f0000000040)=""/33, 0x21) 09:48:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}]}]}, 0x28}}, 0x0) 09:48:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1b) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:48:40 executing program 6: socket$inet6(0xa, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000940)='ext2\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e80)={[{@max_batch_time}, {@minixdf}], [{@context={'context', 0x3d, 'staff_u'}}]}) [ 300.460385] syz-executor.5 (19283) used greatest stack depth: 23440 bytes left 09:48:41 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x2, &(0x7f00000029c0)) 09:48:41 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume_offset', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 09:48:41 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:48:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {}, 0x2c, {0x2, 0x0, @empty}}) 09:48:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x200000, 0x0) 09:48:41 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 09:48:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)=""/81, &(0x7f00000000c0)=0xffffffffffffffb8) 09:48:41 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume_offset', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:48:42 executing program 2: pidfd_open(0x0, 0x0) 09:48:42 executing program 0: futex(&(0x7f0000001740), 0xb, 0x0, 0x0, &(0x7f0000000100), 0x0) 09:48:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) getpgrp(0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = getpgid(0x0) r2 = fork() kcmp(r2, r1, 0x0, r0, r0) 09:48:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5423, 0x210000000000200d) 09:48:42 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x2, &(0x7f00000029c0)) 09:48:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:48:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:42 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume_offset', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:42 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume_offset', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/254, 0xfe) 09:48:42 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x2, &(0x7f00000029c0)) 09:48:42 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 09:48:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:48:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "409d26", 0x8, 0x88, 0x0, @private0, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:48:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:42 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:43 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x2, &(0x7f00000029c0)) 09:48:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x4, 0x4000005}) 09:48:43 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0x68e146a1) 09:48:43 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18}, 0x18) write$P9_RSTAT(r1, &(0x7f0000000080)=ANY=[], 0x44) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0x20000000a, 0x0) ioctl$KDSIGACCEPT(r2, 0x541b, 0x0) 09:48:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/242, 0x18) 09:48:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 09:48:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:43 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0x0, 0x0) 09:48:43 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 09:48:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 09:48:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) [ 302.208125] No control pipe specified [ 302.230640] No control pipe specified 09:48:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) 09:48:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4e) 09:48:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_trace', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 09:48:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=ANY=[@ANYBLOB="b00040b545e5d53f010a0802110000000802110000001000000002000000"], 0x1e) 09:48:44 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) 09:48:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000004c0)=ANY=[]) geteuid() syslog(0x2, &(0x7f00000001c0)=""/200, 0xc8) 09:48:44 executing program 6: perf_event_open$cgroup(&(0x7f0000003000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:48:44 executing program 2: r0 = syz_io_uring_setup(0x6ed6, &(0x7f0000000280), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x1a, 0x0, 0x0) 09:48:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x15a}) 09:48:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r0, 0x402, 0x0) [ 302.876287] tmpfs: Bad value for 'mpol' [ 302.882886] tmpfs: Bad value for 'mpol' 09:48:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) readahead(0xffffffffffffffff, 0x0, 0x0) 09:48:44 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x49, 0x0, &(0x7f00000018c0)) 09:48:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 09:48:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)={0x28, 0x12, 0xffffffffffffffff, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x2, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 09:48:44 executing program 5: r0 = io_uring_setup(0x5ffd, &(0x7f0000000140)) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) [ 303.003984] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:48:44 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2012, r2, 0x0) 09:48:44 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) [ 303.333346] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:48:45 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) readahead(0xffffffffffffffff, 0x0, 0x0) 09:48:45 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000004c0)=ANY=[]) geteuid() syslog(0x2, &(0x7f00000001c0)=""/200, 0xc8) 09:48:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 09:48:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:45 executing program 6: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffc6c}}]}) 09:48:45 executing program 7: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) eventfd(0x0) [ 303.986774] msdos: Bad value for 'time_offset' [ 303.997693] msdos: Bad value for 'time_offset' 09:48:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:45 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5320) 09:48:45 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 09:48:45 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000001f80)='./file0\x00', 0x0, 0x22, &(0x7f0000002000)={'trans=tcp,', {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) 09:48:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000004c0)=ANY=[]) geteuid() syslog(0x2, &(0x7f00000001c0)=""/200, 0xc8) [ 304.174886] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 09:48:45 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 304.197445] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 09:48:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x6, 0x6, 0x0, &(0x7f00000018c0)) 09:48:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f00000004c0)=ANY=[]) geteuid() syslog(0x2, &(0x7f00000001c0)=""/200, 0xc8) 09:48:46 executing program 7: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 09:48:46 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:48:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) readahead(0xffffffffffffffff, 0x0, 0x0) 09:48:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 09:48:46 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:46 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:46 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000040)="88f465000000ddffff0800080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)=ANY=[]) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:48:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001700)={'sit0\x00', 0x0}) 09:48:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 09:48:46 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfs4\x00', 0x0, 0x0) 09:48:46 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000180)) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x2, 0x0, 0x7, 0x1000}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 09:48:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 09:48:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001700), 0x4) 09:48:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x2}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 09:48:46 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x65c61d40873e4859) 09:48:46 executing program 7: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 09:48:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x18, 0x0, 0x0) 09:48:46 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 09:48:46 executing program 6: madvise(&(0x7f0000873000/0x1000)=nil, 0x1000, 0xb) 09:48:47 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ftruncate(r0, 0x0) 09:48:47 executing program 7: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x11, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}]}}}}}, 0x0) 09:48:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:48:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) readahead(0xffffffffffffffff, 0x0, 0x0) 09:48:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f0000002680)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) 09:48:47 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:47 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r2, &(0x7f0000000900)="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", 0x2bf) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) sendfile(r2, r3, 0x0, 0xfdef) sendfile(r0, r1, 0x0, 0xfdef) 09:48:47 executing program 1: getgid() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) ioprio_get$uid(0x0, 0x0) clone3(&(0x7f00000001c0)={0x1040000, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/128, 0x80, &(0x7f0000000140)=""/64, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 09:48:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000002980), &(0x7f00000029c0)={'fscrypt:', @desc2}, &(0x7f0000002a00)={0x0, "b2cc144d103542ba6d542373ff1435970ee5d830eb735a252e47dbfbfd3609bbe534e11d59415c046713be902185207bca37fd0abff17c9834fc55c44e1420b2"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x583) 09:48:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000005880)={0x63020180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000005100), 0x0) 09:48:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @remote_name_req_cancel={{0x41a, 0x6}}}, 0x8) 09:48:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0f7aca43d96518cc51a3c5068e85b74ab1274cb99f7dd9bb3e42e6013ea33671", "7d3e6a2a8ba1ccab0471348164eed046669f86b6aad313215cdf8c7e8adea5c09e0cdf128cb263376fad2a6c53cc76a6", "0baf855ae67db8af764ddb734edde72bb5b5327c178df669912afd58", {"0ad21d78a8ad7b629076004102aac881", "d89baf2c2ad0b8e3e7c82aea8904d924"}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 09:48:48 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, r0) 09:48:48 executing program 1: getgid() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) ioprio_get$uid(0x0, 0x0) clone3(&(0x7f00000001c0)={0x1040000, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/128, 0x80, &(0x7f0000000140)=""/64, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 09:48:48 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb00}}}, 0x88201) 09:48:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x24}}, 0x0) 09:48:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:48:48 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb00}}}, 0x88201) 09:48:48 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 09:48:48 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb00}}}, 0x88201) 09:48:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknod$loop(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:48:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x5c}}, 0x0) 09:48:48 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 09:48:48 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0xb00}}}, 0x88201) 09:48:48 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 09:48:48 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:48:48 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:48:48 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 09:48:49 executing program 1: getgid() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) ioprio_get$uid(0x0, 0x0) clone3(&(0x7f00000001c0)={0x1040000, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/128, 0x80, &(0x7f0000000140)=""/64, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 09:48:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:48:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 09:48:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 09:48:49 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 09:48:49 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:48:49 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:48:49 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x51) 09:48:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:48:49 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e1f0d1301"], 0x22) 09:48:49 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x38}}, 0x0) 09:48:49 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x0) [ 308.747156] Bluetooth: hci4: Malformed LE Event: 0x0d [ 308.753437] Bluetooth: hci4: Malformed LE Event: 0x0d 09:48:50 executing program 1: getgid() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) ioprio_get$uid(0x0, 0x0) clone3(&(0x7f00000001c0)={0x1040000, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/128, 0x80, &(0x7f0000000140)=""/64, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 09:48:50 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, 0x51) [ 595.152042] kworker/u9:1 (34) used greatest stack depth: 22680 bytes left VM DIAGNOSIS: 09:53:54 Registers: info registers vcpu 0 RAX=0000000000339797 RBX=0000000000000000 RCX=ffffffff84b8e167 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c7874 RBP=dffffc0000000000 RSP=ffffffff85a07e00 R8 =0000000000000001 R9 =ffffed100d9c630a R10=ffff88806ce31853 R11=0000000000000001 R12=ffffffff8643a150 R13=1ffffffff0b40fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84b8ce9e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55ea000 00000000 00000000 LDT=0000 fffffe2500000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbd78f82708 CR3=000000001e08e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004186b6f000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000037a1bd RBX=0000000000000001 RCX=ffffffff84b8e167 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c7874 RBP=dffffc0000000000 RSP=ffff888009717e58 R8 =0000000000000001 R9 =ffffed100d9e630a R10=ffff88806cf31853 R11=0000000000000001 R12=ffffffff8643a150 R13=1ffff110012e2fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84b8ce9e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e56ea000 00000000 00000000 LDT=0000 fffffe6b00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000010c3498 CR3=000000001e08e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=3c50f0e5389295a5bec8a14a0fc5af6c XMM02=2f0bdccd9b261f1c52d67e2a893b46ad XMM03=8f3628dbc51019a2c98202e4d6605c50 XMM04=000000c0021e59f8000000c0021e59c0 XMM05=000000c0021e5a68000000c0021e5a30 XMM06=000000c0021e5ad8000000c0021e5aa0 XMM07=000000c0021e5b48000000c0021e5b10 XMM08=000000c0022653b8000000c002265380 XMM09=000000c002265428000000c0022653f0 XMM10=000000c002265498000000c002265460 XMM11=000000c002265508000000c0022654d0 XMM12=000000c002265578000000c002265540 XMM13=000000c0022655e8000000c0022655b0 XMM14=000000c002265658000000c002265620 XMM15=000000c0022656c8000000c002265690