Warning: Permanently added '[localhost]:35791' (ECDSA) to the list of known hosts. 2023/03/27 11:59:04 fuzzer started 2023/03/27 11:59:04 dialing manager at localhost:45291 syzkaller login: [ 42.759521] cgroup: Unknown subsys name 'net' [ 42.855443] cgroup: Unknown subsys name 'rlimit' 2023/03/27 11:59:17 syscalls: 2217 2023/03/27 11:59:17 code coverage: enabled 2023/03/27 11:59:17 comparison tracing: enabled 2023/03/27 11:59:17 extra coverage: enabled 2023/03/27 11:59:17 setuid sandbox: enabled 2023/03/27 11:59:17 namespace sandbox: enabled 2023/03/27 11:59:17 Android sandbox: enabled 2023/03/27 11:59:17 fault injection: enabled 2023/03/27 11:59:17 leak checking: enabled 2023/03/27 11:59:17 net packet injection: enabled 2023/03/27 11:59:17 net device setup: enabled 2023/03/27 11:59:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 11:59:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 11:59:17 USB emulation: enabled 2023/03/27 11:59:17 hci packet injection: enabled 2023/03/27 11:59:17 wifi device emulation: enabled 2023/03/27 11:59:17 802.15.4 emulation: enabled 2023/03/27 11:59:17 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 11:59:17 fetching corpus: 50, signal 24705/28340 (executing program) 2023/03/27 11:59:18 fetching corpus: 100, signal 36598/41778 (executing program) 2023/03/27 11:59:18 fetching corpus: 150, signal 45079/51742 (executing program) 2023/03/27 11:59:18 fetching corpus: 200, signal 52702/60752 (executing program) 2023/03/27 11:59:18 fetching corpus: 250, signal 59875/69180 (executing program) 2023/03/27 11:59:18 fetching corpus: 300, signal 64248/74856 (executing program) 2023/03/27 11:59:18 fetching corpus: 350, signal 73352/84918 (executing program) 2023/03/27 11:59:18 fetching corpus: 400, signal 78022/90673 (executing program) 2023/03/27 11:59:18 fetching corpus: 450, signal 81150/94942 (executing program) 2023/03/27 11:59:19 fetching corpus: 500, signal 83861/98781 (executing program) 2023/03/27 11:59:19 fetching corpus: 550, signal 88711/104544 (executing program) 2023/03/27 11:59:19 fetching corpus: 600, signal 93750/110364 (executing program) 2023/03/27 11:59:19 fetching corpus: 650, signal 97957/115445 (executing program) 2023/03/27 11:59:19 fetching corpus: 700, signal 101158/119463 (executing program) 2023/03/27 11:59:19 fetching corpus: 750, signal 103887/123054 (executing program) 2023/03/27 11:59:19 fetching corpus: 800, signal 105331/125476 (executing program) 2023/03/27 11:59:19 fetching corpus: 850, signal 110228/130874 (executing program) 2023/03/27 11:59:20 fetching corpus: 900, signal 112037/133560 (executing program) 2023/03/27 11:59:20 fetching corpus: 950, signal 114501/136700 (executing program) 2023/03/27 11:59:20 fetching corpus: 1000, signal 117217/140053 (executing program) 2023/03/27 11:59:20 fetching corpus: 1050, signal 119363/142932 (executing program) 2023/03/27 11:59:20 fetching corpus: 1100, signal 121172/145478 (executing program) 2023/03/27 11:59:20 fetching corpus: 1150, signal 124282/149026 (executing program) 2023/03/27 11:59:20 fetching corpus: 1200, signal 126742/152020 (executing program) 2023/03/27 11:59:20 fetching corpus: 1250, signal 128054/154070 (executing program) 2023/03/27 11:59:20 fetching corpus: 1300, signal 130024/156609 (executing program) 2023/03/27 11:59:21 fetching corpus: 1350, signal 131455/158715 (executing program) 2023/03/27 11:59:21 fetching corpus: 1400, signal 133067/160944 (executing program) 2023/03/27 11:59:21 fetching corpus: 1450, signal 134253/162820 (executing program) 2023/03/27 11:59:21 fetching corpus: 1500, signal 136382/165398 (executing program) 2023/03/27 11:59:21 fetching corpus: 1550, signal 138218/167738 (executing program) 2023/03/27 11:59:21 fetching corpus: 1600, signal 139742/169784 (executing program) 2023/03/27 11:59:21 fetching corpus: 1650, signal 141163/171775 (executing program) 2023/03/27 11:59:21 fetching corpus: 1700, signal 142373/173546 (executing program) 2023/03/27 11:59:21 fetching corpus: 1750, signal 144171/175741 (executing program) 2023/03/27 11:59:21 fetching corpus: 1800, signal 146041/177947 (executing program) 2023/03/27 11:59:22 fetching corpus: 1850, signal 147834/180094 (executing program) 2023/03/27 11:59:22 fetching corpus: 1900, signal 149524/182098 (executing program) 2023/03/27 11:59:22 fetching corpus: 1950, signal 150803/183813 (executing program) 2023/03/27 11:59:22 fetching corpus: 2000, signal 152541/185838 (executing program) 2023/03/27 11:59:22 fetching corpus: 2050, signal 153956/187582 (executing program) 2023/03/27 11:59:22 fetching corpus: 2100, signal 155368/189362 (executing program) 2023/03/27 11:59:22 fetching corpus: 2150, signal 156809/191130 (executing program) 2023/03/27 11:59:23 fetching corpus: 2200, signal 157663/192486 (executing program) 2023/03/27 11:59:23 fetching corpus: 2250, signal 158722/193923 (executing program) 2023/03/27 11:59:23 fetching corpus: 2300, signal 160252/195621 (executing program) 2023/03/27 11:59:23 fetching corpus: 2350, signal 161389/197037 (executing program) 2023/03/27 11:59:23 fetching corpus: 2400, signal 162222/198312 (executing program) 2023/03/27 11:59:23 fetching corpus: 2450, signal 163257/199667 (executing program) 2023/03/27 11:59:23 fetching corpus: 2500, signal 164130/200907 (executing program) 2023/03/27 11:59:23 fetching corpus: 2550, signal 165622/202531 (executing program) 2023/03/27 11:59:23 fetching corpus: 2600, signal 167038/204072 (executing program) 2023/03/27 11:59:24 fetching corpus: 2650, signal 168001/205386 (executing program) 2023/03/27 11:59:24 fetching corpus: 2700, signal 168956/206683 (executing program) 2023/03/27 11:59:24 fetching corpus: 2750, signal 169552/207704 (executing program) 2023/03/27 11:59:24 fetching corpus: 2800, signal 170440/208912 (executing program) 2023/03/27 11:59:24 fetching corpus: 2850, signal 171704/210280 (executing program) 2023/03/27 11:59:24 fetching corpus: 2900, signal 172544/211432 (executing program) 2023/03/27 11:59:24 fetching corpus: 2950, signal 173694/212684 (executing program) 2023/03/27 11:59:24 fetching corpus: 3000, signal 175131/214070 (executing program) 2023/03/27 11:59:25 fetching corpus: 3050, signal 175969/215120 (executing program) 2023/03/27 11:59:25 fetching corpus: 3100, signal 176796/216129 (executing program) 2023/03/27 11:59:25 fetching corpus: 3150, signal 177302/217016 (executing program) 2023/03/27 11:59:25 fetching corpus: 3200, signal 178506/218232 (executing program) 2023/03/27 11:59:25 fetching corpus: 3250, signal 179268/219238 (executing program) 2023/03/27 11:59:25 fetching corpus: 3300, signal 180439/220387 (executing program) 2023/03/27 11:59:25 fetching corpus: 3350, signal 181189/221373 (executing program) 2023/03/27 11:59:25 fetching corpus: 3400, signal 181532/222100 (executing program) 2023/03/27 11:59:25 fetching corpus: 3450, signal 182338/223066 (executing program) 2023/03/27 11:59:26 fetching corpus: 3500, signal 183029/223952 (executing program) 2023/03/27 11:59:26 fetching corpus: 3550, signal 183757/224848 (executing program) 2023/03/27 11:59:26 fetching corpus: 3600, signal 184512/225765 (executing program) 2023/03/27 11:59:26 fetching corpus: 3650, signal 184952/226541 (executing program) 2023/03/27 11:59:26 fetching corpus: 3700, signal 185564/227326 (executing program) 2023/03/27 11:59:26 fetching corpus: 3750, signal 186270/228176 (executing program) 2023/03/27 11:59:26 fetching corpus: 3800, signal 187090/229037 (executing program) 2023/03/27 11:59:26 fetching corpus: 3850, signal 188142/229995 (executing program) 2023/03/27 11:59:26 fetching corpus: 3900, signal 188848/230764 (executing program) 2023/03/27 11:59:27 fetching corpus: 3950, signal 189436/231500 (executing program) 2023/03/27 11:59:27 fetching corpus: 4000, signal 189961/232227 (executing program) 2023/03/27 11:59:27 fetching corpus: 4050, signal 190708/233016 (executing program) 2023/03/27 11:59:27 fetching corpus: 4100, signal 191891/233909 (executing program) 2023/03/27 11:59:27 fetching corpus: 4150, signal 192443/234586 (executing program) 2023/03/27 11:59:27 fetching corpus: 4200, signal 193250/235397 (executing program) 2023/03/27 11:59:27 fetching corpus: 4250, signal 193979/236137 (executing program) 2023/03/27 11:59:27 fetching corpus: 4300, signal 194596/236813 (executing program) 2023/03/27 11:59:27 fetching corpus: 4350, signal 195052/237440 (executing program) 2023/03/27 11:59:28 fetching corpus: 4400, signal 195734/238157 (executing program) 2023/03/27 11:59:28 fetching corpus: 4450, signal 196198/238744 (executing program) 2023/03/27 11:59:28 fetching corpus: 4500, signal 196997/239485 (executing program) 2023/03/27 11:59:28 fetching corpus: 4550, signal 197840/240215 (executing program) 2023/03/27 11:59:28 fetching corpus: 4600, signal 198355/240844 (executing program) 2023/03/27 11:59:28 fetching corpus: 4650, signal 198845/241420 (executing program) 2023/03/27 11:59:28 fetching corpus: 4700, signal 199386/242010 (executing program) 2023/03/27 11:59:28 fetching corpus: 4750, signal 200118/242678 (executing program) 2023/03/27 11:59:28 fetching corpus: 4800, signal 200864/243315 (executing program) 2023/03/27 11:59:29 fetching corpus: 4850, signal 201645/243956 (executing program) 2023/03/27 11:59:29 fetching corpus: 4900, signal 202110/244490 (executing program) 2023/03/27 11:59:29 fetching corpus: 4950, signal 203063/245185 (executing program) 2023/03/27 11:59:29 fetching corpus: 5000, signal 203911/245823 (executing program) 2023/03/27 11:59:29 fetching corpus: 5050, signal 204584/246370 (executing program) 2023/03/27 11:59:29 fetching corpus: 5100, signal 205869/247016 (executing program) 2023/03/27 11:59:29 fetching corpus: 5150, signal 206437/247528 (executing program) 2023/03/27 11:59:29 fetching corpus: 5200, signal 206925/247992 (executing program) 2023/03/27 11:59:29 fetching corpus: 5250, signal 207392/248449 (executing program) 2023/03/27 11:59:29 fetching corpus: 5300, signal 208224/249016 (executing program) 2023/03/27 11:59:30 fetching corpus: 5350, signal 209109/249542 (executing program) 2023/03/27 11:59:30 fetching corpus: 5400, signal 209696/250011 (executing program) 2023/03/27 11:59:30 fetching corpus: 5450, signal 210599/250515 (executing program) 2023/03/27 11:59:30 fetching corpus: 5500, signal 211119/250946 (executing program) 2023/03/27 11:59:30 fetching corpus: 5550, signal 211603/251348 (executing program) 2023/03/27 11:59:30 fetching corpus: 5600, signal 212067/251781 (executing program) 2023/03/27 11:59:30 fetching corpus: 5650, signal 212484/252181 (executing program) 2023/03/27 11:59:31 fetching corpus: 5700, signal 213432/252666 (executing program) 2023/03/27 11:59:31 fetching corpus: 5750, signal 213999/253039 (executing program) 2023/03/27 11:59:31 fetching corpus: 5800, signal 214625/253456 (executing program) 2023/03/27 11:59:31 fetching corpus: 5850, signal 214949/253817 (executing program) 2023/03/27 11:59:31 fetching corpus: 5900, signal 215434/254202 (executing program) 2023/03/27 11:59:31 fetching corpus: 5950, signal 215982/254562 (executing program) 2023/03/27 11:59:31 fetching corpus: 6000, signal 216657/254949 (executing program) 2023/03/27 11:59:31 fetching corpus: 6050, signal 217142/255296 (executing program) 2023/03/27 11:59:31 fetching corpus: 6100, signal 217792/255652 (executing program) 2023/03/27 11:59:32 fetching corpus: 6150, signal 218411/255978 (executing program) 2023/03/27 11:59:32 fetching corpus: 6200, signal 218843/256324 (executing program) 2023/03/27 11:59:32 fetching corpus: 6250, signal 219163/256628 (executing program) 2023/03/27 11:59:32 fetching corpus: 6300, signal 219633/256956 (executing program) 2023/03/27 11:59:32 fetching corpus: 6350, signal 220081/257268 (executing program) 2023/03/27 11:59:32 fetching corpus: 6400, signal 220404/257412 (executing program) 2023/03/27 11:59:32 fetching corpus: 6450, signal 221035/257412 (executing program) 2023/03/27 11:59:32 fetching corpus: 6500, signal 221460/257412 (executing program) 2023/03/27 11:59:32 fetching corpus: 6550, signal 221934/257413 (executing program) 2023/03/27 11:59:33 fetching corpus: 6600, signal 222397/257413 (executing program) 2023/03/27 11:59:33 fetching corpus: 6650, signal 222873/257413 (executing program) 2023/03/27 11:59:33 fetching corpus: 6700, signal 223497/257414 (executing program) 2023/03/27 11:59:33 fetching corpus: 6750, signal 223820/257416 (executing program) 2023/03/27 11:59:33 fetching corpus: 6800, signal 224261/257416 (executing program) 2023/03/27 11:59:33 fetching corpus: 6850, signal 224817/257416 (executing program) 2023/03/27 11:59:33 fetching corpus: 6900, signal 225247/257416 (executing program) 2023/03/27 11:59:33 fetching corpus: 6950, signal 225747/257416 (executing program) 2023/03/27 11:59:33 fetching corpus: 7000, signal 226387/257417 (executing program) 2023/03/27 11:59:34 fetching corpus: 7050, signal 226593/257417 (executing program) 2023/03/27 11:59:34 fetching corpus: 7100, signal 226921/257417 (executing program) 2023/03/27 11:59:34 fetching corpus: 7150, signal 227410/257419 (executing program) 2023/03/27 11:59:34 fetching corpus: 7200, signal 227653/257419 (executing program) 2023/03/27 11:59:34 fetching corpus: 7250, signal 228016/257420 (executing program) 2023/03/27 11:59:34 fetching corpus: 7300, signal 228351/257420 (executing program) 2023/03/27 11:59:34 fetching corpus: 7350, signal 228651/257420 (executing program) 2023/03/27 11:59:34 fetching corpus: 7400, signal 229086/257420 (executing program) 2023/03/27 11:59:34 fetching corpus: 7450, signal 229355/257420 (executing program) 2023/03/27 11:59:35 fetching corpus: 7500, signal 229595/257420 (executing program) 2023/03/27 11:59:35 fetching corpus: 7550, signal 229962/257425 (executing program) 2023/03/27 11:59:35 fetching corpus: 7600, signal 230267/257429 (executing program) 2023/03/27 11:59:35 fetching corpus: 7650, signal 230699/257429 (executing program) 2023/03/27 11:59:35 fetching corpus: 7700, signal 231297/257430 (executing program) 2023/03/27 11:59:35 fetching corpus: 7750, signal 231573/257430 (executing program) 2023/03/27 11:59:35 fetching corpus: 7800, signal 232034/257430 (executing program) 2023/03/27 11:59:35 fetching corpus: 7850, signal 232352/257434 (executing program) 2023/03/27 11:59:35 fetching corpus: 7900, signal 232713/257434 (executing program) 2023/03/27 11:59:35 fetching corpus: 7950, signal 233179/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8000, signal 233581/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8050, signal 234083/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8100, signal 234392/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8150, signal 234659/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8200, signal 234989/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8250, signal 235230/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8300, signal 235630/257434 (executing program) 2023/03/27 11:59:36 fetching corpus: 8350, signal 236007/257435 (executing program) 2023/03/27 11:59:36 fetching corpus: 8400, signal 236446/257435 (executing program) 2023/03/27 11:59:37 fetching corpus: 8450, signal 236792/257435 (executing program) 2023/03/27 11:59:37 fetching corpus: 8500, signal 237103/257441 (executing program) 2023/03/27 11:59:37 fetching corpus: 8550, signal 237367/257441 (executing program) 2023/03/27 11:59:37 fetching corpus: 8600, signal 237651/257441 (executing program) 2023/03/27 11:59:37 fetching corpus: 8650, signal 238044/257441 (executing program) 2023/03/27 11:59:37 fetching corpus: 8700, signal 238261/257442 (executing program) 2023/03/27 11:59:37 fetching corpus: 8750, signal 238839/257442 (executing program) 2023/03/27 11:59:37 fetching corpus: 8800, signal 239221/257442 (executing program) 2023/03/27 11:59:37 fetching corpus: 8850, signal 239616/257442 (executing program) 2023/03/27 11:59:37 fetching corpus: 8900, signal 239892/257442 (executing program) 2023/03/27 11:59:38 fetching corpus: 8950, signal 240155/257442 (executing program) 2023/03/27 11:59:38 fetching corpus: 9000, signal 240421/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9050, signal 240748/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9100, signal 241176/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9150, signal 241475/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9200, signal 241787/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9250, signal 242084/257450 (executing program) 2023/03/27 11:59:38 fetching corpus: 9300, signal 242541/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9350, signal 242798/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9400, signal 243155/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9450, signal 243521/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9500, signal 243771/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9550, signal 244139/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9600, signal 244541/257450 (executing program) 2023/03/27 11:59:39 fetching corpus: 9650, signal 245056/257457 (executing program) 2023/03/27 11:59:39 fetching corpus: 9700, signal 246289/257457 (executing program) 2023/03/27 11:59:39 fetching corpus: 9750, signal 246617/257457 (executing program) 2023/03/27 11:59:40 fetching corpus: 9800, signal 246987/257457 (executing program) 2023/03/27 11:59:40 fetching corpus: 9850, signal 247207/257460 (executing program) 2023/03/27 11:59:40 fetching corpus: 9900, signal 247599/257460 (executing program) 2023/03/27 11:59:40 fetching corpus: 9950, signal 247870/257465 (executing program) 2023/03/27 11:59:40 fetching corpus: 10000, signal 248278/257465 (executing program) 2023/03/27 11:59:40 fetching corpus: 10050, signal 248688/257465 (executing program) 2023/03/27 11:59:40 fetching corpus: 10100, signal 249033/257465 (executing program) 2023/03/27 11:59:40 fetching corpus: 10150, signal 249424/257465 (executing program) 2023/03/27 11:59:40 fetching corpus: 10200, signal 249651/257466 (executing program) 2023/03/27 11:59:41 fetching corpus: 10250, signal 249974/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10300, signal 250284/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10350, signal 250635/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10400, signal 251091/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10450, signal 251496/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10500, signal 251794/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10550, signal 252064/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10600, signal 252282/257477 (executing program) 2023/03/27 11:59:41 fetching corpus: 10650, signal 253153/257477 (executing program) 2023/03/27 11:59:42 fetching corpus: 10700, signal 253396/257477 (executing program) 2023/03/27 11:59:42 fetching corpus: 10750, signal 253602/257477 (executing program) 2023/03/27 11:59:42 fetching corpus: 10800, signal 253926/257477 (executing program) 2023/03/27 11:59:42 fetching corpus: 10850, signal 254198/257477 (executing program) 2023/03/27 11:59:42 fetching corpus: 10898, signal 254409/257485 (executing program) 2023/03/27 11:59:42 fetching corpus: 10898, signal 254409/257485 (executing program) 2023/03/27 11:59:45 starting 8 fuzzer processes 11:59:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') 11:59:45 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') 11:59:45 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:59:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 11:59:45 executing program 4: io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x80000}]) [ 83.329826] audit: type=1400 audit(1679918385.202:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:59:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000540), 0x4) sendmsg$802154_dgram(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={&(0x7f00000001c0)="7abd0b0ebbcf9edaec82d73a48dd", 0xe}}, 0x0) 11:59:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 11:59:45 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x820008, 0x0) unlink(&(0x7f0000000440)='./file0\x00') lstat(0x0, 0x0) [ 84.546617] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.547693] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.548547] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 84.550076] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 84.551146] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.551621] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 84.553830] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.554971] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 84.556259] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.556726] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 84.608421] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 84.609988] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.611388] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.612721] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.613591] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.614735] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 84.619084] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 84.633780] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.635410] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 84.636562] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.638437] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.639661] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 84.641585] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.647210] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.649108] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.672533] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.673599] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.675678] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.676833] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.677744] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.678653] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.682225] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.683673] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.685050] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.686335] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.687745] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.702093] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.715797] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.722135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.725006] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.735491] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.737244] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.570516] Bluetooth: hci0: command 0x0409 tx timeout [ 86.635451] Bluetooth: hci1: command 0x0409 tx timeout [ 86.698439] Bluetooth: hci4: command 0x0409 tx timeout [ 86.699111] Bluetooth: hci3: command 0x0409 tx timeout [ 86.700666] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 86.762056] Bluetooth: hci6: command 0x0409 tx timeout [ 86.763310] Bluetooth: hci5: command 0x0409 tx timeout [ 86.764402] Bluetooth: hci2: command 0x0409 tx timeout [ 88.619377] Bluetooth: hci0: command 0x041b tx timeout [ 88.681984] Bluetooth: hci1: command 0x041b tx timeout [ 88.746011] Bluetooth: hci4: command 0x041b tx timeout [ 88.747033] Bluetooth: hci3: command 0x041b tx timeout [ 88.811022] Bluetooth: hci2: command 0x041b tx timeout [ 88.811550] Bluetooth: hci5: command 0x041b tx timeout [ 88.812031] Bluetooth: hci6: command 0x041b tx timeout [ 89.844268] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 89.845351] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 89.852086] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 89.858415] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 89.873402] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 89.877810] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.665977] Bluetooth: hci0: command 0x040f tx timeout [ 90.730976] Bluetooth: hci1: command 0x040f tx timeout [ 90.793987] Bluetooth: hci3: command 0x040f tx timeout [ 90.794424] Bluetooth: hci4: command 0x040f tx timeout [ 90.859017] Bluetooth: hci6: command 0x040f tx timeout [ 90.859462] Bluetooth: hci5: command 0x040f tx timeout [ 90.859898] Bluetooth: hci2: command 0x040f tx timeout [ 91.947061] Bluetooth: hci7: command 0x0409 tx timeout [ 92.714025] Bluetooth: hci0: command 0x0419 tx timeout [ 92.778988] Bluetooth: hci1: command 0x0419 tx timeout [ 92.843054] Bluetooth: hci4: command 0x0419 tx timeout [ 92.843499] Bluetooth: hci3: command 0x0419 tx timeout [ 92.906633] Bluetooth: hci2: command 0x0419 tx timeout [ 92.907086] Bluetooth: hci5: command 0x0419 tx timeout [ 92.907413] Bluetooth: hci6: command 0x0419 tx timeout [ 93.994030] Bluetooth: hci7: command 0x041b tx timeout [ 96.042033] Bluetooth: hci7: command 0x040f tx timeout [ 98.090477] Bluetooth: hci7: command 0x0419 tx timeout [ 125.107061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.107684] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.109522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.249626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.250721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.253658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.606622] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.607599] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.608679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.765085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.765675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.767340] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:00:27 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/175, 0xaf}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), 0xffffffffffffffff) pipe2(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000019c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'nl80211\x00'}}, 0x26) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000001ac0)='./binderfs/custom1\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000001bc0), 0x8) [ 126.129168] audit: type=1400 audit(1679918428.001:7): avc: denied { map } for pid=3778 comm="syz-executor.5" path="pipe:[14057]" dev="pipefs" ino=14057 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 12:00:28 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41b}}}, 0x7) 12:00:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 12:00:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) [ 126.489829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.490522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.492016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:00:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 12:00:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) [ 126.585961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.586530] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.588019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.601085] audit: type=1400 audit(1679918428.473:8): avc: denied { open } for pid=3827 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.602466] audit: type=1400 audit(1679918428.473:9): avc: denied { kernel } for pid=3827 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:00:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) [ 126.650928] hrtimer: interrupt took 14266 ns [ 126.669058] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 126.779204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.779851] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.781347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.792676] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.793353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.794878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.888373] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.889044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.891805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.986229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.986863] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.988690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.136295] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.137438] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.140268] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.159427] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.160539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.163052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.526510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.528091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.533802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.599598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.600652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.604017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:00:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) [ 128.071306] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 128.968161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.969276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.979701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.990820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.991720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.992801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:00:31 executing program 6: shmget(0x3, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) 12:00:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:00:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') 12:00:31 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x820008, 0x0) unlink(&(0x7f0000000440)='./file0\x00') lstat(0x0, 0x0) 12:00:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 12:00:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 12:00:31 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) 12:00:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) [ 129.357344] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3962 'syz-executor.2' [ 129.363822] loop2: detected capacity change from 0 to 40 12:00:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480), 0x0) getgid() getegid() 12:00:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') [ 129.384184] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 130.347974] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 130.350843] Bluetooth: hci6: Injecting HCI hardware error event [ 130.353706] Bluetooth: hci6: hardware error 0x00 12:00:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) [ 131.448593] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 132.523032] Bluetooth: hci6: Opcode 0x c03 failed: -110 12:00:36 executing program 6: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001480)=""/189) 12:00:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 12:00:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 12:00:36 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x121842, 0x0) write(r0, &(0x7f0000000000)='h', 0x600) 12:00:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') 12:00:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:00:36 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x820008, 0x0) unlink(&(0x7f0000000440)='./file0\x00') lstat(0x0, 0x0) 12:00:36 executing program 6: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001480)=""/189) [ 133.825225] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 134.230782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.233311] I/O error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 3 prio class 2 [ 134.234725] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 134.236080] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 134.237265] Buffer I/O error on dev sr0, logical block 2, lost async page write [ 134.250972] loop2: detected capacity change from 0 to 40 12:00:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 12:00:36 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x121842, 0x0) write(r0, &(0x7f0000000000)='h', 0x600) 12:00:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:36 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="48c5"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:38 executing program 6: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001480)=""/189) 12:00:38 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x121842, 0x0) write(r0, &(0x7f0000000000)='h', 0x600) 12:00:38 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x820008, 0x0) unlink(&(0x7f0000000440)='./file0\x00') lstat(0x0, 0x0) [ 134.256603] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 136.468190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 136.470029] I/O error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 3 prio class 2 [ 136.471177] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 136.472160] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 136.473196] Buffer I/O error on dev sr0, logical block 2, lost async page write 12:00:38 executing program 6: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001480)=""/189) 12:00:38 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x121842, 0x0) write(r0, &(0x7f0000000000)='h', 0x600) 12:00:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5a, 0xffff}, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) [ 136.652547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 136.653840] I/O error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 3 prio class 2 [ 136.654994] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 136.656105] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 136.657080] Buffer I/O error on dev sr0, logical block 2, lost async page write 12:00:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:00:38 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 12:00:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:38 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') dup2(r0, r1) 12:00:38 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 12:00:38 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="48c5"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, 0x0) [ 136.742717] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 137.017867] loop2: detected capacity change from 0 to 40 12:00:39 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') dup2(r0, r1) 12:00:39 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_ecred_conn_rsp={{0x18, 0x0, 0x8}}}}, 0x15) 12:00:39 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="48c5"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 12:00:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, 0x0) 12:00:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 138.090808] loop2: detected capacity change from 0 to 40 12:00:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000006940)={0x0, 0x0, &(0x7f0000006900)={&(0x7f00000068c0)={0x14}, 0x14}}, 0x0) 12:00:40 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') dup2(r0, r1) 12:00:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 12:00:40 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="48c5"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:40 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') dup2(r0, r1) 12:00:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:00:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80000) close(r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001680)) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) 12:00:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 12:00:40 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 12:00:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, 0x0) 12:00:40 executing program 6: pselect6(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 12:00:40 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) 12:00:40 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sysfs$3(0x3) 12:00:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1c1042, 0x0) 12:00:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 12:00:41 executing program 5: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:41 executing program 6: socket$netlink(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x54, &(0x7f00000024c0), 0x0, &(0x7f0000002540)={0x39}, &(0x7f0000000000), 0x0) 12:00:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 12:00:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, 0x0) 12:00:41 executing program 6: socket$netlink(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x54, &(0x7f00000024c0), 0x0, &(0x7f0000002540)={0x39}, &(0x7f0000000000), 0x0) 12:00:41 executing program 5: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000000000)="94", 0x1) 12:00:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 12:00:41 executing program 0: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) [ 140.152613] syz-executor.4 (4097) used greatest stack depth: 24304 bytes left 12:00:44 executing program 0: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:44 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 12:00:44 executing program 6: socket$netlink(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x54, &(0x7f00000024c0), 0x0, &(0x7f0000002540)={0x39}, &(0x7f0000000000), 0x0) 12:00:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "", ['\x00', '\x00', '\x00']}, 0x320) sendfile(r1, r0, 0x0, 0xfffffdef) 12:00:44 executing program 5: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 12:00:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1c1042, 0x0) 12:00:44 executing program 1: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) [ 142.855537] loop2: detected capacity change from 0 to 40 12:00:44 executing program 0: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:44 executing program 5: munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000001, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x4000)=nil) syz_io_uring_setup(0x7345, &(0x7f0000001480), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000001500), 0x0) syz_io_uring_setup(0x1182, &(0x7f0000001580), &(0x7f0000ff6000/0x7000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:00:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1c1042, 0x0) 12:00:44 executing program 6: socket$netlink(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x54, &(0x7f00000024c0), 0x0, &(0x7f0000002540)={0x39}, &(0x7f0000000000), 0x0) [ 142.975401] syz-executor.2: attempt to access beyond end of device [ 142.975401] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 142.979068] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:00:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1b0000001a00019c00ba664b3c27b57780"], 0x28}}, 0x0) 12:00:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "", ['\x00', '\x00', '\x00']}, 0x320) sendfile(r1, r0, 0x0, 0xfffffdef) [ 143.312290] loop2: detected capacity change from 0 to 40 12:00:45 executing program 6: syz_emit_ethernet(0x4f, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x19, 0x3a, 0xff, @private1, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [{0x0, 0x0, "caa450"}]}}}}}}, 0x0) 12:00:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 143.354180] loop0: detected capacity change from 0 to 40 12:00:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) openat(r0, 0x0, 0x400001, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000018c0)={0x1a96, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "83b12698cb4026"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x10f000, 0x0) [ 143.392735] syz-executor.2: attempt to access beyond end of device [ 143.392735] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 143.393600] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:00:45 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 12:00:45 executing program 6: r0 = clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setpgid(r0, 0x0) [ 143.514964] loop2: detected capacity change from 0 to 40 12:00:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "", ['\x00', '\x00', '\x00']}, 0x320) sendfile(r1, r0, 0x0, 0xfffffdef) [ 143.582868] syz-executor.2: attempt to access beyond end of device [ 143.582868] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 143.583795] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 143.628675] syz-executor.7 (4156) used greatest stack depth: 24208 bytes left 12:00:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "", ['\x00', '\x00', '\x00']}, 0x320) sendfile(r1, r0, 0x0, 0xfffffdef) [ 143.724748] loop2: detected capacity change from 0 to 40 [ 143.829269] syz-executor.2: attempt to access beyond end of device [ 143.829269] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 143.830180] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 144.933503] syz-executor.0: attempt to access beyond end of device [ 144.933503] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 144.934664] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 145.001188] syz-executor.0: attempt to access beyond end of device [ 145.001188] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 145.002763] Buffer I/O error on dev loop0, logical block 10, lost async page write 12:00:47 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) 12:00:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1c1042, 0x0) 12:00:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000006240)={0x2, 0x0, @remote}, 0x10) 12:00:47 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 12:00:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r4 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x40242, 0x0) statx(r5, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x2, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="ebffffff0100000018000000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) 12:00:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 12:00:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1c1042, 0x0) 12:00:47 executing program 1: r0 = syz_io_uring_complete(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x2, 0x7b, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) [ 145.264913] loop0: detected capacity change from 0 to 40 12:00:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:00:47 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x2, 0x1, 0x3, 0x4, 0x7}, 0x20) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000001680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x30, r3, 0x300, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c001}, 0xc4001) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000016c0)=ANY=[@ANYBLOB="010000000100195172a5e7c58657fc980d6ebe1ca17bdd1410f87271ef914cce8d61169c2a80750ba40c961d17163cd233439620f5ee73f3105ce1c5a78353ee2e2a63eaa810e77faa2d8e65e2586987efa112d9b9097a19bbe59e57b4e449bd444112cec77bbb08e78f0ae646305a9d2aa46fd43660c69c0d84bcb61fc888ea9cfebc0cf32070226c6d00d78e6e94b7b4a7b9cf1f", @ANYRES32=r0, @ANYBLOB="ffffffff000000002e2f66696c653000"]) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001300)={0xe0000, {{0xa, 0x4e21, 0x7, @remote, 0x2}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x0, @remote}}, {{0xa, 0x4e24, 0x8, @private2, 0x9}}, {{0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3f}}, {{0xa, 0x4e23, 0x9, @mcast2, 0x9}}]}, 0x290) sendmmsg$inet6(r4, &(0x7f0000008480), 0x3b, 0x4000044) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x40, @private0, 0x8}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "ee166243c387fe6a369cab0f5de746df043bf3c3f656c0740eb2bb6808bc53f281ceaac0dd04e335b0f27468ffa6dd0f166283db5e70649db9b88a95009af2228ae1547c85079bc5c6a4bb012dc83ba1068b3e0a05438febfa6428ee6c8073894f885357e2346a62c8296aaf9e298ddc21e4ee95eea7244cc4881ed61da4d5ed391813b6be9276381409198179935282ed488facc3dc00a0ccf09de05c8f5cc39a4d80f077233a36a282a2ca1a61584ff4e1ca3af8e87d6885463cd80dbd294dbf06455c43a4deacb853a23d87436d84f630966844457f4e367af0fcc80e7624f8a05b44e74d3c71e2cea5d53c4b84a971c52286baca0f4cc3394ce02c5e7617", "c4fa7ee66c1624652c1020029af8ab08c414d3c19b92768c0392c9b4db843914dd69c7dc966c329d2b7b0aa3dc57b7cc190df61e75ed8ad99ed8bc8f98b6a569576c76f0c3e05491f1aba84479bbe9e21e357dad44ed69ae9a20773ebb6b7900087d479af614f5a32a71fc2ed88789fbfaa28761a80002a380da7d925836d96e17cbf0c518611d653e304656e14428fe84f8455e2dae453350d0bed706ec06206557d361a11ef95125deca02089f77e6551c4ea39dd19b7186d4c3de45a327c5cab9ff0c52dc7ca4746028a383ed39cf1ab46536c2f5b961faa008b5374a48006f3b6a365831dbeda8a9846e149fe5a7f75c14caa303dc493a83a813b84c2b31f3bd43dd925433be8b755b846518887f31b4d71e5d6a0ddc29b1f1e75234ab96bfb9b5346f3b0447645b729cb04abdad85b7fd965c21d6a761ef960080005b0780d580333ae491c48d515deb5d8d05ccfea9cd9cd5f0fd383765aba732901d2ca5a634e8e3e098790c82675743f75e3cf65f3dbca8a9cf5eace6c4eeb0a63249d9fe86bd129b756ba326b88ca9babab4cc88308e7fd1ecb266d82268e1c398a4838b930b25d1694661190b60de922a1025a8e6bf5b0546e7bda551545190f2cec88987b06cc73b4a10b061a0ff2992bdb471de4bd1dafb53c2193616dd9c01f08dad2b9e4bcc0e3bdb8ef38aa27fdaf4c34c3b0a0249cebc49380548096220d51e1a964b6d25a5a6649cdcf8079a17662adc3bab62d8900ccc499ea8436b5ee4c3d69383d6b10d4a646d1f75dd83ca14da0539036be92b001072d1969451a50294d2f36f792bc7ace4ac733f714622e2c24be4cdf7743172f0ecc875ee5430cac67d9039b2fa552a48586746a0de98e2407967d07b5a6d9b0bd53642db7c0b3ba6bd3bd329da46fad9b78aa14667734b57cf1cfcaa9d7413435fb650434e2311204278f36ed362dd5e0f1d9c23caa5b7da0139d8f88f800367d858c7cb5792338d6d43ddd351a97058bad42adcdb8cec704feb30b06e6abb258e42b9d6d897aa89a437f6adee4039830870175a059a85e8d30c584c91005e0b9a66fa77a99f3f4c97addd29fc9bf49a143b0ee7804875f26cbe341c08962c7b277a219c2f5fe11f2ae88d88df7d056df5ed22957d3b7899290c55788f1207eb6c2256bf26833a4f453b913547d7d4aa94e1e6367af89d5ea99c97725574022f8dbf2c8c9d78159f062876212a32bde74b702d8e76d4617e9e9beda4c0d67fdb393fba7a4c74589bf6add70b80a2d2f77d71e78c992a90f3a45398f5ff82a7ea70b70ba1a26ef420d80357e13b610265a14a13dd481b22bbedde4de46c0c9a420ab74f2c41f64b5d0eea1db990088c85cf309bbe2a948992ca29eb86a2af55561da984d10e2566ebf70cfdcb25da0ee2dd1aeb74908d6332b933b6c899a0a712a67151daf3a91e117cdf312ab6d7617817fa448ca2bac5e8335609e36fe45999ec688c9fda4e11fe791d2afb5752a6dcdcc87a4a2eec1353fd75ba6884323f1fa30bcabe966dc826c4c8582286caee95def7c4d59a1b46868b503edb0303210cb0ddea49564f17b8f5f50abc18fcd99e0c86c6c6a404a2f1dbb18a4fb237fe0686f4b499ec5b98371221729fb10a3becfaaf1d3d45604f5ed4fa19c13780b245c9140638329bbf63e613ccc3bdac67545eb02951c484303f05a5fbcb12ae52ee2d1738680d13e2a04b2791473a9654f3aa50572dc52337c4c4df6577262c1362bc110c17ca663b46ce9e52c6cd9d880de1bfefeb455a7c3607f3b79a40391e6d992e5e3a98a2ada6aaaca18a2b76ffb62f42951b80ab831f4b54d8c1abb93f39d0dfc69c1fd548322b10295a8ce03d136d1745682cc6bf61e9aacd99661378341f969e53e2d976b88af422a8a9bdb5488fbb66cf591c569b321d14e922e5d688fbd86f6d74da68dd3469793a77f79d3547bec46b92cb4284762a111253447701192d22f6258523ccda683a69ccb7a4f4f3a98a32d465f4c244679902b1b8f6a70e506f44c180b09499662f60980b2b4726af4b8031d0fa68007e862237bfdcf4138a3cc7c9d92437677cc725fed0959e5f5ba6af3d6f91803c39cb521eb9728e3265caa4a21dbf2d729ceae519f82391d4a49ea5415b59df9a669452487587f8c4ec61915a397b54395fd5f3fc429ec0b7ad0ca655ba5d9a85f8910e96c6b9096d7f6fd712cc08920a680d68c9383f0e6a6b9df031a867135c1797cc09e2375abcf2e8538d92b2b66ee775f37474f6554f0a0a2fe0450c2feb41bdbc4950d05cb9e1955a78772ed27a6448cac1835dee824065112739c29b343d4ce91fd0918a9ed45e9eb9a3cabba1a1256965fa2153c9937851e239d9214294d1be9c0cd748ffbd67219f9d8bb98a9d8920cca04ed49fd225096007073be5d8423363ba18db2411f8a1d04988f05d0a3a9e1e115de87bda51e1cb6bcbffe9f2cb795dfdd61b9314f4920ad5a7a3a1aed87d5d59a56c3e50a31004f17b94278c5d2266cc3deda6daddd14101be40f2672951feb0c9e6a8ee3d25168b7880f9342ae7a14f31cbd7f0151aba375ba9c21640cba5ebb96459c5ac34fa4991cd716fe03495dd9afc20768368566cef35b1aedd646992ef181aabde2dae0ac8baaa2682b62c92e18f84ae44a2d28debb7dc8dcbe9334806009e4ffd1605fc9779275325f38401bd2dcd49dd84e66f6ceeab5e97d8c95ce3ffa1e43d8a657905b4666f3b8b7ddd2f40ea67e65a2b58f26416653d7a7c51556703658dc13df639bed69f86ab05a3284aac0e4099e3c8e53ba55e13b92a01f0609ae97c8a6c12cdfe1a6f1c8de3951276169dd07766ef38a668235c983102f1cac41d46c9f8ff97ec0b3ab08a355301b3bdad956490b58615fb57ecf62d9213649cf15b0ea13c69bfbe79896111daa5dd70e5b506fe3bc2dffcc15a29b837ee91267ea052894bb897e28e695f841779ecc924694f52ba7704695c55fa2db96e6ea1be1bc5c4b04c899c460026d9f18ab4047b3d3866295e02197f197ff8ca53993d90549a5d302871af6d9c62afec52737f0e260fe20d8ea1e235bbee2cc40f27996b390f2d4e82c805432aa1bb00b79ff28937ca1c1730739bdb62afff73337f4bf497c7a03788dea5d42187ca4cad0e4898bf05396cc9b4221f6a482f6392ab8b121f68d3a6631a79f1483289bc8c8f34f888362e37ce6fa040d9828804e9db0a8eeeb3b03f117a3b39e2f8a5084af0882c3ee66784b82189955b7d2a8427a186e2b6f56c97f16bee3d8a50b0466d387695922c58292dc7c9f817a7726fc220b8c2c78172ca3babd1c83ab8268f5281a61b11ab2831ef5946ba0bc6b92a84b73d6d346e40ce4e9f90c77ebcc66ba615497e905dc682f03ff0c598ffd6a3d733a341a054c3deaa58364467bbcf2a962b8a52aa0ed2b9d9eb88f038414d6951ac382c42215974db0011c26951cbc7c1309d1cd4907c1c843476e3a79433aa19d14bd0b7e5d4e5d2da9a1d918f42e103b72d909769548cee646b71bd54cfd14c4c5e45afc502d1e6f0074713ee49ec905ff4689606d83f950f7810ca118f6dbc2e737183eeb033eb35dedbcb565fb745d343f1e9190ca3a427df78b45e4afa6f4d5615ee7cdca0428fc01041602152ced4afc77c9abd52d296ca01f7b452a0a60822f320ff3f25284737e686fb3c84e6d9bd89392d70aa71a3cf2d606cba1759179eece509aabf1dfb94f6444119bade4165d2d1c523c6e349f67dbdac4edad04306a58d31993042aeb87a27a9da7c81481959489f9086bea719916d1ff2bdbcbca92ba5345a8a50bb79f14fbd59c7561ad0a27b94dbd078455c67bc970b3a3562efb9e29840c8a6207b77098186be5f1d4d89081d0f33e7eb5ab39d8a59957b4047822af5997dfd9ed207d36d412244cc5a845591d39172c825c3363fb359132acb2e78c4545b089a52a3b28512460daeb8ab3ca006e0a78710418acbca933790c8dab88951948149fc00ff7eabf709b8e6161b27e8a65465ae2a5870c3b3fe5ae6cf305040216c4c8712348071de2fdb00aa2a4f370e94c88810680f00265ff067ac3ce96d8125acddb12605740408e243ddd34c8e63e1a790ef746fc5405b65241cc83d5c1432d18780cd6ef2bc1246d999d1e55bc6f70ba7d0219a189c9c390ae0daba6acb31906f544993ae453e62d8bad6ce654ae4967684b708e7dd7f93880510bb622a70080cdb248202b24f7fe17f17a81b310796e61377e0255df2025fedddcbfcb98b1e2fc26f6cb5f0c00693f191fdae7268858e0b4921d692ce7df89da5ae05ae91848a8f1402067489b1479fbff4e0d8907f7efa37e52f2b18587e6f901185d8bb41a4a2d0ccadcd4a642060430d153ff9ecbbb955cf4ff84467fe95db1ef8cf965badc119a15c5413f2c37dd50890d631e45d5124c3ee2d0ca24d8398da83224373a45367c8c645f9a2e151c6498c11a90525921070ffe4515ef83159b0edd1f3a2b7d25095c194150b2ca0b6868f2fabfdd37e351f0f98c4353af999100b830e2ff12ecb5e1efe765ac2430e4b64db6f00bed0c003ab085cdd4fbec4818e8345798dbbc5d0c3c51fe46659ca348246746685ca87725dd2f556246eb0b0d85de0c0100dbd515ca6a60b5ba78d6d51ba60a5af9ce1622971ac69323926ec88ff2ee176dec8a2e82cad9f1f7331817f7ef3eeec4726203c3cd6786b2937ffbc86f90bf7887cbda38f4965e1868ca0446cc315f5422d2a62280e92e64b55dd8a12ddccf48f2696f294c59feb5327aeaf6b97bc1fe301ccfa707ede203b412a63987083880fd6370afbdbc44e89239ebb2aa954b42f1e315bfdd6c17d9ada17de0e5ba6052510bc68089d3874145942564236a2cd0f421449bfeefcda5cf0f7a7fb7b320f08ffa6fd3f74c4df6449d01f9f4c973f5a3dcc847eefdd06ff2d7ccd8a874db2e4d53507b3eba0bb220b52e56f2ad669012a8a111f2a43002e972749b518fbe65239792e7019ceeff6540c77d068879032a7d6eef9dfb1ec3661f739834acff9f93090a768d4852408078b366c96a5662de6b08067c035a5302f94abef8600c910ca28d28cbbb8f882d15231c41ddf1f6e68a11b9591a853bf528859d08bf3d865aee21a222fa28478480450f2986cd73eb0fd28c111bd3c91012d5c40f0224b34e507418422c57ee02f2202f317ef7ebff4066222535933de9ba977766c4ef685fccbffa662f621c1a7f057d8fa175f5bf560b4ac6f9bcd4f325111ec9de363e6b19f685cb2b179b06581cdd8e0d88434cbedd40ae2c148783fccf26213f1eaa72204127e21d12ecd48ba8e778facdfc254d5195911e3d214d2f823d811e2a8b997ec1f272a57e3b6b42656f4b2ec7a1b724812f3a553c888075f8f8600"}) 12:00:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@nested={0x9, 0x0, 0x0, 0x1, [@generic="3f1caaf7db"]}]}, 0x20}}, 0x0) [ 145.721489] general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 145.722929] KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] [ 145.723929] CPU: 1 PID: 4222 Comm: syz-executor.6 Not tainted 6.3.0-rc3-next-20230327 #1 [ 145.724849] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 145.729431] RIP: 0010:do_iter_read+0x481/0x750 [ 145.730054] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 145.732269] RSP: 0018:ffff888042d7fc78 EFLAGS: 00010216 [ 145.732934] RAX: 0000000020000140 RBX: ffff888042d7fd60 RCX: ffffc90011e8e000 [ 145.733816] RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 145.734701] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 145.735595] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800ff4aa00 [ 145.736478] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 145.737350] FS: 00007fdfa4a51700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 145.738346] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.739070] CR2: 0000000020001140 CR3: 000000001f16e000 CR4: 0000000000350ee0 [ 145.739960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 145.740836] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 145.741709] Call Trace: [ 145.742041] [ 145.742337] ? import_iovec+0x87/0xb0 [ 145.742832] vfs_readv+0xe5/0x160 [ 145.743294] ? __pfx_vfs_readv+0x10/0x10 [ 145.743813] ? __fget_files+0x24e/0x480 [ 145.744311] ? lock_release+0x1e3/0x680 [ 145.744839] ? __fget_files+0x270/0x480 [ 145.745344] __x64_sys_preadv+0x233/0x310 [ 145.745813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 145.745872] ? __pfx___x64_sys_preadv+0x10/0x10 [ 145.747770] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 145.748446] do_syscall_64+0x3f/0x90 [ 145.748923] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 145.749567] RIP: 0033:0x7fdfa74fcb19 [ 145.750049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.752251] RSP: 002b:00007fdfa4a51188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 145.753175] RAX: ffffffffffffffda RBX: 00007fdfa7610020 RCX: 00007fdfa74fcb19 [ 145.754043] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 145.754907] RBP: 00007fdfa7556f6d R08: 0000000000000000 R09: 0000000000000000 [ 145.755792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 145.756687] R13: 00007ffda990167f R14: 00007fdfa4a51300 R15: 0000000000022000 [ 145.757569] [ 145.757873] Modules linked in: [ 145.759236] ---[ end trace 0000000000000000 ]--- [ 145.759834] RIP: 0010:do_iter_read+0x481/0x750 [ 145.760601] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 145.762850] RSP: 0018:ffff888042d7fc78 EFLAGS: 00010216 [ 145.763567] RAX: 0000000020000140 RBX: ffff888042d7fd60 RCX: ffffc90011e8e000 [ 145.764493] RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 145.765384] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 145.766302] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800ff4aa00 [ 145.767234] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 145.768143] FS: 00007fdfa4a51700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 145.769181] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.769973] CR2: 0000000020001140 CR3: 000000001f16e000 CR4: 0000000000350ee0 [ 145.770893] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 145.771827] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 12:00:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='\n', 0x1}], 0x7ffff000, 0x0) 12:00:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x306, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'lo\x00'}) [ 146.042247] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 146.682461] general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 146.683738] KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] [ 146.684658] CPU: 0 PID: 4232 Comm: syz-executor.6 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 146.685668] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 146.686545] RIP: 0010:do_iter_read+0x481/0x750 [ 146.687081] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 146.688992] RSP: 0018:ffff888015977c78 EFLAGS: 00010216 [ 146.689567] RAX: 0000000020000140 RBX: ffff888015977d60 RCX: ffffc90012290000 [ 146.690335] RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 146.691106] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 146.691867] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800d813180 [ 146.692634] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 146.693399] FS: 00007fdfa4a0f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 146.694260] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.694894] CR2: 0000555555b87c98 CR3: 000000001f16e000 CR4: 0000000000350ef0 [ 146.695677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 146.696438] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 146.697198] Call Trace: [ 146.697487] [ 146.697747] ? import_iovec+0x87/0xb0 [ 146.698187] vfs_readv+0xe5/0x160 [ 146.698592] ? __pfx_vfs_readv+0x10/0x10 [ 146.699060] ? lock_release+0x4d8/0x680 [ 146.699528] ? do_futex+0x13a/0x380 [ 146.699959] ? __fget_files+0x270/0x480 [ 146.700411] __x64_sys_preadv+0x233/0x310 [ 146.700892] ? __pfx___x64_sys_preadv+0x10/0x10 [ 146.701424] ? switch_fpu_return+0x157/0x2e0 [ 146.701930] do_syscall_64+0x3f/0x90 [ 146.702358] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 146.702931] RIP: 0033:0x7fdfa74fcb19 [ 146.703362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.705246] RSP: 002b:00007fdfa4a0f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 146.706052] RAX: ffffffffffffffda RBX: 00007fdfa76101a0 RCX: 00007fdfa74fcb19 [ 146.706807] RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 [ 146.707576] RBP: 00007fdfa7556f6d R08: 0000000000000000 R09: 0000000000000000 [ 146.708329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 146.709082] R13: 00007ffda990167f R14: 00007fdfa4a0f300 R15: 0000000000022000 [ 146.709842] [ 146.710103] Modules linked in: [ 146.710556] ---[ end trace 0000000000000000 ]--- [ 146.711107] RIP: 0010:do_iter_read+0x481/0x750 [ 146.711623] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 146.713533] RSP: 0018:ffff888042d7fc78 EFLAGS: 00010216 [ 146.714125] RAX: 0000000020000140 RBX: ffff888042d7fd60 RCX: ffffc90011e8e000 [ 146.714881] RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 146.715664] RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 [ 146.716439] R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800ff4aa00 [ 146.717217] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 [ 146.717996] FS: 00007fdfa4a0f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 146.718856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.719521] CR2: 0000555555b87c98 CR3: 000000001f16e000 CR4: 0000000000350ef0 [ 146.720301] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 146.721076] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 151.337997] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 155.625974] Bluetooth: hci0: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 12:00:47 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88804199d898 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff85d24510 RBP=0000000000000008 RSP=ffff88806ce099d0 R8 =0000000000000000 R9 =ffffffff85d24517 R10=fffffbfff0ba48a2 R11=0000000000000001 R12=ffff88804199d898 R13=ffff88806ce09c80 R14=ffff88806ce09b38 R15=0000000000000008 RIP=ffffffff815f47e4 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb43bef1700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f21624b23a4 CR3=000000003e122000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000ff000000000000 XMM01=00000000000000000001000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007fb43ea627c800007fb43ea627c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000045 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff888042d7f688 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000045 R11=0000000000000001 R12=0000000000000045 R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdfa4a51700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001140 CR3=000000001f16e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000