Warning: Permanently added '[localhost]:11054' (ECDSA) to the list of known hosts. 2022/12/25 14:04:41 fuzzer started 2022/12/25 14:04:42 dialing manager at localhost:43083 syzkaller login: [ 48.978523] cgroup: Unknown subsys name 'net' [ 49.068260] cgroup: Unknown subsys name 'rlimit' 2022/12/25 14:04:55 syscalls: 2217 2022/12/25 14:04:55 code coverage: enabled 2022/12/25 14:04:55 comparison tracing: enabled 2022/12/25 14:04:55 extra coverage: enabled 2022/12/25 14:04:55 setuid sandbox: enabled 2022/12/25 14:04:55 namespace sandbox: enabled 2022/12/25 14:04:55 Android sandbox: enabled 2022/12/25 14:04:55 fault injection: enabled 2022/12/25 14:04:55 leak checking: enabled 2022/12/25 14:04:55 net packet injection: enabled 2022/12/25 14:04:55 net device setup: enabled 2022/12/25 14:04:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/25 14:04:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/25 14:04:55 USB emulation: enabled 2022/12/25 14:04:55 hci packet injection: enabled 2022/12/25 14:04:55 wifi device emulation: enabled 2022/12/25 14:04:55 802.15.4 emulation: enabled 2022/12/25 14:04:55 fetching corpus: 50, signal 32932/34798 (executing program) 2022/12/25 14:04:55 fetching corpus: 100, signal 45377/49033 (executing program) 2022/12/25 14:04:56 fetching corpus: 150, signal 54480/59834 (executing program) 2022/12/25 14:04:56 fetching corpus: 200, signal 61714/68773 (executing program) 2022/12/25 14:04:56 fetching corpus: 250, signal 67854/76565 (executing program) 2022/12/25 14:04:56 fetching corpus: 300, signal 74929/85274 (executing program) 2022/12/25 14:04:56 fetching corpus: 350, signal 80185/92121 (executing program) 2022/12/25 14:04:56 fetching corpus: 400, signal 87617/101042 (executing program) 2022/12/25 14:04:56 fetching corpus: 450, signal 92392/107370 (executing program) 2022/12/25 14:04:57 fetching corpus: 500, signal 97448/113921 (executing program) 2022/12/25 14:04:57 fetching corpus: 550, signal 102566/120458 (executing program) 2022/12/25 14:04:57 fetching corpus: 600, signal 105542/124925 (executing program) 2022/12/25 14:04:57 fetching corpus: 650, signal 109509/130310 (executing program) 2022/12/25 14:04:57 fetching corpus: 700, signal 114303/136411 (executing program) 2022/12/25 14:04:57 fetching corpus: 750, signal 116827/140357 (executing program) 2022/12/25 14:04:57 fetching corpus: 800, signal 118445/143487 (executing program) 2022/12/25 14:04:57 fetching corpus: 850, signal 121459/147884 (executing program) 2022/12/25 14:04:58 fetching corpus: 900, signal 125242/152969 (executing program) 2022/12/25 14:04:58 fetching corpus: 950, signal 127967/157045 (executing program) 2022/12/25 14:04:58 fetching corpus: 1000, signal 130353/160797 (executing program) 2022/12/25 14:04:58 fetching corpus: 1050, signal 134406/166103 (executing program) 2022/12/25 14:04:58 fetching corpus: 1100, signal 136819/169815 (executing program) 2022/12/25 14:04:58 fetching corpus: 1150, signal 139581/173878 (executing program) 2022/12/25 14:04:58 fetching corpus: 1200, signal 142329/177911 (executing program) 2022/12/25 14:04:58 fetching corpus: 1250, signal 143879/180789 (executing program) 2022/12/25 14:04:59 fetching corpus: 1300, signal 146785/184854 (executing program) 2022/12/25 14:04:59 fetching corpus: 1350, signal 148634/188010 (executing program) 2022/12/25 14:04:59 fetching corpus: 1400, signal 150230/190870 (executing program) 2022/12/25 14:04:59 fetching corpus: 1450, signal 151841/193753 (executing program) 2022/12/25 14:04:59 fetching corpus: 1500, signal 153892/197023 (executing program) 2022/12/25 14:04:59 fetching corpus: 1550, signal 156490/200716 (executing program) 2022/12/25 14:04:59 fetching corpus: 1600, signal 158336/203771 (executing program) 2022/12/25 14:04:59 fetching corpus: 1650, signal 160821/207392 (executing program) 2022/12/25 14:04:59 fetching corpus: 1700, signal 162070/209879 (executing program) 2022/12/25 14:05:00 fetching corpus: 1750, signal 165043/213906 (executing program) 2022/12/25 14:05:00 fetching corpus: 1800, signal 167489/217390 (executing program) 2022/12/25 14:05:00 fetching corpus: 1850, signal 169220/220272 (executing program) 2022/12/25 14:05:00 fetching corpus: 1900, signal 170792/222956 (executing program) 2022/12/25 14:05:00 fetching corpus: 1950, signal 172274/225591 (executing program) 2022/12/25 14:05:00 fetching corpus: 2000, signal 173910/228333 (executing program) 2022/12/25 14:05:00 fetching corpus: 2050, signal 175271/230870 (executing program) 2022/12/25 14:05:00 fetching corpus: 2100, signal 177513/234124 (executing program) 2022/12/25 14:05:00 fetching corpus: 2150, signal 178667/236476 (executing program) 2022/12/25 14:05:01 fetching corpus: 2200, signal 179928/238898 (executing program) 2022/12/25 14:05:01 fetching corpus: 2250, signal 181023/241117 (executing program) 2022/12/25 14:05:01 fetching corpus: 2300, signal 182124/243394 (executing program) 2022/12/25 14:05:01 fetching corpus: 2350, signal 183602/245944 (executing program) 2022/12/25 14:05:01 fetching corpus: 2400, signal 185230/248517 (executing program) 2022/12/25 14:05:01 fetching corpus: 2450, signal 186810/251117 (executing program) 2022/12/25 14:05:01 fetching corpus: 2500, signal 188186/253538 (executing program) 2022/12/25 14:05:01 fetching corpus: 2550, signal 189628/256035 (executing program) 2022/12/25 14:05:01 fetching corpus: 2600, signal 190740/258249 (executing program) 2022/12/25 14:05:01 fetching corpus: 2650, signal 191789/260402 (executing program) 2022/12/25 14:05:02 fetching corpus: 2700, signal 192817/262505 (executing program) 2022/12/25 14:05:02 fetching corpus: 2750, signal 194255/264962 (executing program) 2022/12/25 14:05:02 fetching corpus: 2800, signal 195517/267282 (executing program) 2022/12/25 14:05:02 fetching corpus: 2850, signal 196893/269655 (executing program) 2022/12/25 14:05:02 fetching corpus: 2900, signal 198268/271999 (executing program) 2022/12/25 14:05:02 fetching corpus: 2950, signal 199326/274087 (executing program) 2022/12/25 14:05:02 fetching corpus: 3000, signal 200591/276330 (executing program) 2022/12/25 14:05:03 fetching corpus: 3050, signal 201623/278377 (executing program) 2022/12/25 14:05:03 fetching corpus: 3100, signal 202555/280351 (executing program) 2022/12/25 14:05:03 fetching corpus: 3150, signal 203183/282125 (executing program) 2022/12/25 14:05:03 fetching corpus: 3200, signal 204067/284071 (executing program) 2022/12/25 14:05:03 fetching corpus: 3250, signal 205261/286245 (executing program) 2022/12/25 14:05:03 fetching corpus: 3300, signal 206459/288366 (executing program) 2022/12/25 14:05:03 fetching corpus: 3350, signal 207464/290369 (executing program) 2022/12/25 14:05:03 fetching corpus: 3400, signal 208287/292198 (executing program) 2022/12/25 14:05:03 fetching corpus: 3450, signal 209117/294045 (executing program) 2022/12/25 14:05:04 fetching corpus: 3500, signal 210185/296114 (executing program) 2022/12/25 14:05:04 fetching corpus: 3550, signal 211465/298275 (executing program) 2022/12/25 14:05:04 fetching corpus: 3600, signal 212578/300352 (executing program) 2022/12/25 14:05:04 fetching corpus: 3650, signal 213743/302477 (executing program) 2022/12/25 14:05:04 fetching corpus: 3700, signal 214651/304348 (executing program) 2022/12/25 14:05:04 fetching corpus: 3750, signal 215485/306167 (executing program) 2022/12/25 14:05:04 fetching corpus: 3800, signal 216372/308020 (executing program) 2022/12/25 14:05:04 fetching corpus: 3850, signal 216975/309659 (executing program) 2022/12/25 14:05:05 fetching corpus: 3900, signal 217745/311382 (executing program) 2022/12/25 14:05:05 fetching corpus: 3950, signal 218769/313305 (executing program) 2022/12/25 14:05:05 fetching corpus: 4000, signal 219652/315090 (executing program) 2022/12/25 14:05:05 fetching corpus: 4050, signal 220533/316879 (executing program) 2022/12/25 14:05:05 fetching corpus: 4100, signal 221428/318699 (executing program) 2022/12/25 14:05:05 fetching corpus: 4150, signal 222101/320319 (executing program) 2022/12/25 14:05:05 fetching corpus: 4200, signal 223031/322155 (executing program) 2022/12/25 14:05:05 fetching corpus: 4250, signal 223765/323807 (executing program) 2022/12/25 14:05:05 fetching corpus: 4300, signal 224554/325522 (executing program) 2022/12/25 14:05:06 fetching corpus: 4350, signal 225246/327210 (executing program) 2022/12/25 14:05:06 fetching corpus: 4400, signal 226214/329012 (executing program) 2022/12/25 14:05:06 fetching corpus: 4450, signal 226983/330709 (executing program) 2022/12/25 14:05:06 fetching corpus: 4500, signal 228035/332567 (executing program) 2022/12/25 14:05:06 fetching corpus: 4550, signal 228658/334167 (executing program) 2022/12/25 14:05:06 fetching corpus: 4600, signal 229535/335922 (executing program) 2022/12/25 14:05:06 fetching corpus: 4650, signal 230374/337613 (executing program) 2022/12/25 14:05:06 fetching corpus: 4700, signal 231062/339204 (executing program) 2022/12/25 14:05:07 fetching corpus: 4750, signal 231843/340873 (executing program) 2022/12/25 14:05:07 fetching corpus: 4800, signal 232904/342713 (executing program) 2022/12/25 14:05:07 fetching corpus: 4850, signal 233609/344361 (executing program) 2022/12/25 14:05:07 fetching corpus: 4900, signal 234330/345974 (executing program) 2022/12/25 14:05:07 fetching corpus: 4950, signal 235173/347639 (executing program) 2022/12/25 14:05:07 fetching corpus: 5000, signal 237055/349953 (executing program) 2022/12/25 14:05:07 fetching corpus: 5050, signal 237741/351508 (executing program) 2022/12/25 14:05:08 fetching corpus: 5100, signal 239027/353432 (executing program) 2022/12/25 14:05:08 fetching corpus: 5150, signal 239831/355057 (executing program) 2022/12/25 14:05:08 fetching corpus: 5200, signal 240378/356487 (executing program) 2022/12/25 14:05:08 fetching corpus: 5250, signal 241168/358092 (executing program) 2022/12/25 14:05:08 fetching corpus: 5300, signal 241994/359698 (executing program) 2022/12/25 14:05:08 fetching corpus: 5350, signal 242650/361229 (executing program) 2022/12/25 14:05:08 fetching corpus: 5400, signal 243527/362845 (executing program) 2022/12/25 14:05:08 fetching corpus: 5450, signal 244336/364428 (executing program) 2022/12/25 14:05:08 fetching corpus: 5500, signal 245074/365948 (executing program) 2022/12/25 14:05:09 fetching corpus: 5550, signal 246557/367889 (executing program) 2022/12/25 14:05:09 fetching corpus: 5600, signal 247029/369270 (executing program) 2022/12/25 14:05:09 fetching corpus: 5650, signal 247875/370855 (executing program) 2022/12/25 14:05:09 fetching corpus: 5700, signal 248772/372437 (executing program) 2022/12/25 14:05:09 fetching corpus: 5750, signal 249927/374193 (executing program) 2022/12/25 14:05:09 fetching corpus: 5800, signal 250944/375836 (executing program) 2022/12/25 14:05:09 fetching corpus: 5850, signal 251569/377243 (executing program) 2022/12/25 14:05:09 fetching corpus: 5900, signal 252355/378763 (executing program) 2022/12/25 14:05:10 fetching corpus: 5950, signal 253062/380186 (executing program) 2022/12/25 14:05:10 fetching corpus: 6000, signal 253885/381685 (executing program) 2022/12/25 14:05:10 fetching corpus: 6050, signal 254332/382988 (executing program) 2022/12/25 14:05:10 fetching corpus: 6100, signal 255033/384483 (executing program) 2022/12/25 14:05:10 fetching corpus: 6150, signal 255533/385815 (executing program) 2022/12/25 14:05:10 fetching corpus: 6200, signal 256187/387248 (executing program) 2022/12/25 14:05:10 fetching corpus: 6250, signal 256880/388696 (executing program) 2022/12/25 14:05:10 fetching corpus: 6300, signal 257451/390085 (executing program) 2022/12/25 14:05:10 fetching corpus: 6350, signal 257927/391401 (executing program) 2022/12/25 14:05:11 fetching corpus: 6400, signal 258540/392782 (executing program) 2022/12/25 14:05:11 fetching corpus: 6450, signal 259439/394323 (executing program) 2022/12/25 14:05:11 fetching corpus: 6500, signal 259972/395647 (executing program) 2022/12/25 14:05:11 fetching corpus: 6550, signal 260580/397011 (executing program) 2022/12/25 14:05:11 fetching corpus: 6600, signal 261252/398379 (executing program) 2022/12/25 14:05:11 fetching corpus: 6650, signal 262205/399902 (executing program) 2022/12/25 14:05:11 fetching corpus: 6700, signal 262613/401140 (executing program) 2022/12/25 14:05:11 fetching corpus: 6750, signal 263539/402578 (executing program) 2022/12/25 14:05:11 fetching corpus: 6800, signal 264315/403982 (executing program) 2022/12/25 14:05:12 fetching corpus: 6850, signal 264773/405273 (executing program) 2022/12/25 14:05:12 fetching corpus: 6900, signal 265598/406761 (executing program) 2022/12/25 14:05:12 fetching corpus: 6950, signal 266196/408127 (executing program) 2022/12/25 14:05:12 fetching corpus: 7000, signal 267606/409790 (executing program) 2022/12/25 14:05:12 fetching corpus: 7050, signal 268062/410958 (executing program) 2022/12/25 14:05:12 fetching corpus: 7100, signal 268784/412326 (executing program) 2022/12/25 14:05:12 fetching corpus: 7150, signal 269558/413744 (executing program) 2022/12/25 14:05:12 fetching corpus: 7200, signal 270044/414967 (executing program) 2022/12/25 14:05:13 fetching corpus: 7250, signal 270642/416251 (executing program) 2022/12/25 14:05:13 fetching corpus: 7300, signal 271156/417496 (executing program) 2022/12/25 14:05:13 fetching corpus: 7350, signal 271816/418761 (executing program) 2022/12/25 14:05:13 fetching corpus: 7400, signal 272290/419965 (executing program) 2022/12/25 14:05:13 fetching corpus: 7450, signal 272711/421180 (executing program) 2022/12/25 14:05:13 fetching corpus: 7500, signal 273234/422392 (executing program) 2022/12/25 14:05:13 fetching corpus: 7550, signal 273805/423621 (executing program) 2022/12/25 14:05:13 fetching corpus: 7600, signal 274308/424837 (executing program) 2022/12/25 14:05:14 fetching corpus: 7650, signal 274992/426111 (executing program) 2022/12/25 14:05:14 fetching corpus: 7700, signal 275662/427420 (executing program) 2022/12/25 14:05:14 fetching corpus: 7750, signal 276095/428603 (executing program) 2022/12/25 14:05:14 fetching corpus: 7800, signal 276582/429789 (executing program) 2022/12/25 14:05:14 fetching corpus: 7850, signal 277124/431026 (executing program) 2022/12/25 14:05:14 fetching corpus: 7900, signal 277781/432273 (executing program) 2022/12/25 14:05:14 fetching corpus: 7950, signal 278487/433537 (executing program) 2022/12/25 14:05:15 fetching corpus: 8000, signal 279960/435149 (executing program) 2022/12/25 14:05:15 fetching corpus: 8050, signal 280544/436356 (executing program) 2022/12/25 14:05:15 fetching corpus: 8100, signal 281200/437593 (executing program) 2022/12/25 14:05:15 fetching corpus: 8150, signal 281581/438657 (executing program) 2022/12/25 14:05:15 fetching corpus: 8200, signal 282102/439832 (executing program) 2022/12/25 14:05:15 fetching corpus: 8250, signal 282585/440945 (executing program) 2022/12/25 14:05:16 fetching corpus: 8300, signal 283233/442125 (executing program) 2022/12/25 14:05:16 fetching corpus: 8350, signal 283769/443281 (executing program) 2022/12/25 14:05:16 fetching corpus: 8400, signal 284377/444453 (executing program) 2022/12/25 14:05:16 fetching corpus: 8450, signal 284871/445591 (executing program) 2022/12/25 14:05:16 fetching corpus: 8500, signal 285234/446696 (executing program) 2022/12/25 14:05:16 fetching corpus: 8550, signal 286046/447928 (executing program) 2022/12/25 14:05:16 fetching corpus: 8600, signal 286438/449023 (executing program) 2022/12/25 14:05:17 fetching corpus: 8650, signal 287107/450182 (executing program) 2022/12/25 14:05:17 fetching corpus: 8700, signal 287561/451266 (executing program) 2022/12/25 14:05:17 fetching corpus: 8750, signal 288185/452412 (executing program) 2022/12/25 14:05:17 fetching corpus: 8800, signal 288657/453573 (executing program) 2022/12/25 14:05:17 fetching corpus: 8850, signal 289098/454683 (executing program) 2022/12/25 14:05:17 fetching corpus: 8900, signal 289631/455811 (executing program) 2022/12/25 14:05:17 fetching corpus: 8950, signal 290100/456900 (executing program) 2022/12/25 14:05:18 fetching corpus: 9000, signal 290552/458003 (executing program) 2022/12/25 14:05:18 fetching corpus: 9050, signal 290983/459073 (executing program) 2022/12/25 14:05:18 fetching corpus: 9100, signal 291413/460143 (executing program) 2022/12/25 14:05:18 fetching corpus: 9150, signal 291914/461233 (executing program) 2022/12/25 14:05:18 fetching corpus: 9200, signal 292768/462420 (executing program) 2022/12/25 14:05:18 fetching corpus: 9250, signal 293180/463467 (executing program) 2022/12/25 14:05:18 fetching corpus: 9300, signal 293640/464533 (executing program) 2022/12/25 14:05:18 fetching corpus: 9350, signal 293971/465545 (executing program) 2022/12/25 14:05:18 fetching corpus: 9400, signal 294321/466576 (executing program) 2022/12/25 14:05:19 fetching corpus: 9450, signal 294926/467648 (executing program) 2022/12/25 14:05:19 fetching corpus: 9500, signal 295334/468711 (executing program) 2022/12/25 14:05:19 fetching corpus: 9550, signal 295748/469763 (executing program) 2022/12/25 14:05:19 fetching corpus: 9600, signal 296033/470788 (executing program) 2022/12/25 14:05:19 fetching corpus: 9650, signal 296540/471845 (executing program) 2022/12/25 14:05:19 fetching corpus: 9700, signal 296956/472837 (executing program) 2022/12/25 14:05:19 fetching corpus: 9750, signal 297225/473808 (executing program) 2022/12/25 14:05:20 fetching corpus: 9800, signal 297514/474802 (executing program) 2022/12/25 14:05:20 fetching corpus: 9850, signal 297943/475845 (executing program) 2022/12/25 14:05:20 fetching corpus: 9900, signal 298365/476891 (executing program) 2022/12/25 14:05:20 fetching corpus: 9950, signal 298763/477891 (executing program) 2022/12/25 14:05:20 fetching corpus: 10000, signal 299220/478913 (executing program) 2022/12/25 14:05:20 fetching corpus: 10050, signal 299755/479951 (executing program) 2022/12/25 14:05:20 fetching corpus: 10100, signal 300093/480954 (executing program) 2022/12/25 14:05:21 fetching corpus: 10150, signal 300368/481915 (executing program) 2022/12/25 14:05:21 fetching corpus: 10200, signal 300774/482925 (executing program) 2022/12/25 14:05:21 fetching corpus: 10250, signal 301203/483917 (executing program) 2022/12/25 14:05:21 fetching corpus: 10300, signal 301577/484881 (executing program) 2022/12/25 14:05:21 fetching corpus: 10350, signal 302104/485900 (executing program) 2022/12/25 14:05:21 fetching corpus: 10400, signal 302382/486850 (executing program) 2022/12/25 14:05:21 fetching corpus: 10450, signal 302674/487844 (executing program) 2022/12/25 14:05:21 fetching corpus: 10500, signal 303042/488779 (executing program) 2022/12/25 14:05:22 fetching corpus: 10550, signal 303346/489755 (executing program) 2022/12/25 14:05:22 fetching corpus: 10600, signal 303701/490734 (executing program) 2022/12/25 14:05:22 fetching corpus: 10650, signal 304027/491723 (executing program) 2022/12/25 14:05:22 fetching corpus: 10700, signal 304550/492731 (executing program) 2022/12/25 14:05:22 fetching corpus: 10750, signal 305214/493689 (executing program) 2022/12/25 14:05:22 fetching corpus: 10800, signal 305642/494663 (executing program) 2022/12/25 14:05:22 fetching corpus: 10850, signal 306111/495599 (executing program) 2022/12/25 14:05:22 fetching corpus: 10900, signal 306458/496551 (executing program) 2022/12/25 14:05:23 fetching corpus: 10950, signal 306838/497504 (executing program) 2022/12/25 14:05:23 fetching corpus: 11000, signal 307316/498457 (executing program) 2022/12/25 14:05:23 fetching corpus: 11050, signal 307671/499387 (executing program) 2022/12/25 14:05:23 fetching corpus: 11100, signal 308022/500343 (executing program) 2022/12/25 14:05:23 fetching corpus: 11150, signal 308430/501244 (executing program) 2022/12/25 14:05:23 fetching corpus: 11200, signal 308875/502209 (executing program) 2022/12/25 14:05:23 fetching corpus: 11250, signal 309239/503120 (executing program) 2022/12/25 14:05:23 fetching corpus: 11300, signal 309642/504041 (executing program) 2022/12/25 14:05:23 fetching corpus: 11350, signal 310035/504963 (executing program) 2022/12/25 14:05:24 fetching corpus: 11400, signal 310534/505932 (executing program) 2022/12/25 14:05:24 fetching corpus: 11450, signal 310777/506839 (executing program) 2022/12/25 14:05:24 fetching corpus: 11500, signal 311276/507754 (executing program) 2022/12/25 14:05:24 fetching corpus: 11550, signal 311871/508672 (executing program) 2022/12/25 14:05:24 fetching corpus: 11600, signal 312337/509581 (executing program) 2022/12/25 14:05:24 fetching corpus: 11650, signal 312802/510486 (executing program) 2022/12/25 14:05:24 fetching corpus: 11700, signal 313133/511379 (executing program) 2022/12/25 14:05:24 fetching corpus: 11750, signal 313499/512243 (executing program) 2022/12/25 14:05:25 fetching corpus: 11800, signal 313861/513095 (executing program) 2022/12/25 14:05:25 fetching corpus: 11850, signal 314159/513956 (executing program) 2022/12/25 14:05:25 fetching corpus: 11900, signal 314477/514838 (executing program) 2022/12/25 14:05:25 fetching corpus: 11950, signal 314793/515716 (executing program) 2022/12/25 14:05:25 fetching corpus: 12000, signal 315106/516614 (executing program) 2022/12/25 14:05:25 fetching corpus: 12050, signal 315363/517499 (executing program) 2022/12/25 14:05:25 fetching corpus: 12100, signal 316099/518420 (executing program) 2022/12/25 14:05:25 fetching corpus: 12150, signal 316458/519259 (executing program) 2022/12/25 14:05:26 fetching corpus: 12200, signal 316800/520070 (executing program) 2022/12/25 14:05:26 fetching corpus: 12250, signal 317113/520957 (executing program) 2022/12/25 14:05:26 fetching corpus: 12300, signal 317601/521805 (executing program) 2022/12/25 14:05:26 fetching corpus: 12350, signal 317875/522700 (executing program) 2022/12/25 14:05:26 fetching corpus: 12400, signal 318317/523582 (executing program) 2022/12/25 14:05:26 fetching corpus: 12450, signal 318810/524422 (executing program) 2022/12/25 14:05:26 fetching corpus: 12500, signal 319164/525311 (executing program) 2022/12/25 14:05:26 fetching corpus: 12550, signal 319523/526187 (executing program) 2022/12/25 14:05:27 fetching corpus: 12600, signal 319761/526961 (executing program) 2022/12/25 14:05:27 fetching corpus: 12650, signal 320057/527837 (executing program) 2022/12/25 14:05:27 fetching corpus: 12700, signal 320466/528694 (executing program) 2022/12/25 14:05:27 fetching corpus: 12750, signal 320777/529547 (executing program) 2022/12/25 14:05:27 fetching corpus: 12800, signal 321164/530353 (executing program) 2022/12/25 14:05:27 fetching corpus: 12850, signal 321564/531194 (executing program) 2022/12/25 14:05:27 fetching corpus: 12900, signal 321841/532019 (executing program) 2022/12/25 14:05:28 fetching corpus: 12950, signal 322247/532845 (executing program) 2022/12/25 14:05:28 fetching corpus: 13000, signal 322581/533649 (executing program) 2022/12/25 14:05:28 fetching corpus: 13050, signal 322896/534444 (executing program) 2022/12/25 14:05:28 fetching corpus: 13100, signal 323274/535281 (executing program) 2022/12/25 14:05:28 fetching corpus: 13150, signal 323751/536125 (executing program) 2022/12/25 14:05:28 fetching corpus: 13200, signal 324059/536959 (executing program) 2022/12/25 14:05:28 fetching corpus: 13250, signal 324308/537794 (executing program) 2022/12/25 14:05:28 fetching corpus: 13300, signal 324688/538595 (executing program) 2022/12/25 14:05:28 fetching corpus: 13350, signal 325055/539415 (executing program) 2022/12/25 14:05:29 fetching corpus: 13400, signal 325340/540229 (executing program) 2022/12/25 14:05:29 fetching corpus: 13450, signal 325730/541015 (executing program) 2022/12/25 14:05:29 fetching corpus: 13500, signal 325960/541842 (executing program) 2022/12/25 14:05:29 fetching corpus: 13550, signal 326289/542630 (executing program) 2022/12/25 14:05:29 fetching corpus: 13600, signal 326617/543042 (executing program) 2022/12/25 14:05:29 fetching corpus: 13650, signal 327050/543042 (executing program) 2022/12/25 14:05:29 fetching corpus: 13700, signal 327529/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 13750, signal 327897/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 13800, signal 328240/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 13850, signal 328529/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 13900, signal 328786/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 13950, signal 329094/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 14000, signal 329432/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 14050, signal 329733/543042 (executing program) 2022/12/25 14:05:30 fetching corpus: 14100, signal 330067/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14150, signal 330367/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14200, signal 330653/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14250, signal 331024/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14300, signal 331252/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14350, signal 331485/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14400, signal 331740/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14450, signal 332026/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14500, signal 332387/543042 (executing program) 2022/12/25 14:05:31 fetching corpus: 14550, signal 332649/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14600, signal 332836/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14650, signal 333164/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14700, signal 333451/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14750, signal 333762/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14800, signal 334015/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14850, signal 334420/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14900, signal 334656/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 14950, signal 334892/543042 (executing program) 2022/12/25 14:05:32 fetching corpus: 15000, signal 335077/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15050, signal 335342/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15100, signal 335638/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15150, signal 335885/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15200, signal 336112/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15250, signal 336366/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15300, signal 336676/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15350, signal 336919/543042 (executing program) 2022/12/25 14:05:33 fetching corpus: 15400, signal 337364/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15450, signal 337802/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15500, signal 337987/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15550, signal 338376/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15600, signal 338546/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15650, signal 338789/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15700, signal 339123/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15750, signal 339467/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15800, signal 339653/543042 (executing program) 2022/12/25 14:05:34 fetching corpus: 15850, signal 339852/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 15900, signal 340088/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 15950, signal 340446/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16000, signal 340670/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16050, signal 341003/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16100, signal 341320/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16150, signal 341554/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16200, signal 341759/543042 (executing program) 2022/12/25 14:05:35 fetching corpus: 16250, signal 342136/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16300, signal 342365/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16350, signal 342578/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16400, signal 342948/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16450, signal 343203/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16500, signal 343471/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16550, signal 343691/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16600, signal 344003/543042 (executing program) 2022/12/25 14:05:36 fetching corpus: 16650, signal 344170/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16700, signal 344496/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16750, signal 344919/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16800, signal 345147/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16850, signal 345407/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16900, signal 345718/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 16950, signal 345877/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 17000, signal 346194/543042 (executing program) 2022/12/25 14:05:37 fetching corpus: 17050, signal 346552/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17100, signal 346836/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17150, signal 347114/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17200, signal 347436/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17250, signal 347628/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17300, signal 347948/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17350, signal 348180/543042 (executing program) 2022/12/25 14:05:38 fetching corpus: 17400, signal 348501/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17450, signal 348732/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17500, signal 348933/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17550, signal 349176/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17600, signal 349438/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17650, signal 349707/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17700, signal 349931/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17750, signal 350154/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17800, signal 350538/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17850, signal 350810/543042 (executing program) 2022/12/25 14:05:39 fetching corpus: 17900, signal 351117/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 17950, signal 351411/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18000, signal 351779/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18050, signal 351986/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18100, signal 352221/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18150, signal 352394/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18200, signal 352601/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18250, signal 352831/543042 (executing program) 2022/12/25 14:05:40 fetching corpus: 18300, signal 353044/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18350, signal 353225/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18400, signal 353461/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18450, signal 353720/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18500, signal 353939/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18550, signal 354168/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18600, signal 354479/543042 (executing program) 2022/12/25 14:05:41 fetching corpus: 18650, signal 354648/543042 (executing program) 2022/12/25 14:05:42 fetching corpus: 18700, signal 354954/543042 (executing program) 2022/12/25 14:05:42 fetching corpus: 18707, signal 354969/543042 (executing program) 2022/12/25 14:05:42 fetching corpus: 18707, signal 354969/543042 (executing program) 2022/12/25 14:05:44 starting 8 fuzzer processes 14:05:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[r0, 0xffffffffffffffff, r0, r0, r0, r0]}, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x2) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x40, 0x4a, 0x390, 0x27a, 0x6, 0x5, 0x400}, "bc5cbe2d33bafccce404b6fd950206657f3a9310ad493da2c108aa2eeea905a6b3217082b7d90dedb8861b3a54cf8165a1b578b9f2b1833ad8a19335169575ed2e913892e022407ca9d60ce86e31ce52f9d71903869afe602fbb1b7f33813b185d01a5e3821b28e0937ccdba9c39b4834998c0cc6fa5f08331b6b4", ['\x00', '\x00']}, 0x29b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = syz_open_dev$vcsu(&(0x7f0000000400), 0xf, 0x10000) r4 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000440)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) openat(r0, &(0x7f0000000480)='./file1\x00', 0x2, 0xb0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000500)={{0x5, 0x5}, {0x6, 0x81}, 0x1, 0x1, 0x8}) openat(r0, &(0x7f0000000580)='./file1\x00', 0x400802, 0x8c) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f00000005c0)={0xffffffff, 0x6, 0x3, 0xfffffffd, 0x2, [0x57b, 0x1, 0x6, 0x8000]}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000600)={0x5, 0xd34e, 0x80, 0xe86a, 0x3ff}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000640)={0x3, 0x6, 0xc04}) pipe(&(0x7f0000000680)={0xffffffffffffffff}) read(r6, &(0x7f00000006c0)=""/84, 0x54) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000740)) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$trusted_overlay_opaque(r7, &(0x7f0000000780), &(0x7f00000007c0), 0x2, 0x1) 14:05:44 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '', 0x20, 0x7}, 0x2b, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0), 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="a0704dc07a64374980d82a3a7365c232e2d52acfe776badf7bf493c9abd50d4f90f71a490ce90108e3ad1c9d41e64f203162f386759688ad0635367f0dc1049648256b9907395ba57a429366e2173a9ff7a0e1c3c0c752bafb5ae49e708ad00ea8471864403c77895b8884edc323f551ec03572354ae54a9a67b246182d7b68fe92f88524a53fafdefa6af5656e4c2f8295926a6d3860925be02ca6cf30be5bc48aeb25b1421c66617a750009d", 0xad, r3) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r4, 0x1) r5 = request_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='keyring\x00', r2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000500)=""/202, 0xca}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000780)={@desc={0x1, 0x0, @desc4}, 0x40, r1, '\x00', @b}) r8 = add_key$fscrypt_provisioning(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)={0x0, 0x0, @d}, 0x18, 0xffffffffffffffff) keyctl$describe(0x6, r8, &(0x7f0000000900)=""/158, 0x9e) r9 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "0d70cd739911e7bc4aca049493568ebb3ece0791cf8b43efb5b538fd55f9fdba232a347bfbc6d5a107e0abf7d8887eed1ea9221d3a2bfeb6136325d65397dc2e", 0x37}, 0x48, r1) keyctl$link(0x8, r1, r9) keyctl$describe(0x6, r5, &(0x7f0000000ac0)=""/43, 0x2b) openat(r7, &(0x7f0000000b00)='./file0\x00', 0xc2240, 0x101) r10 = add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r8, 0x8, 0x5, r10) r11 = request_key(&(0x7f0000000bc0)='id_resolver\x00', &(0x7f0000000c00)={'syz', 0x3}, &(0x7f0000000c40)='%]/\x00', r9) keyctl$search(0xa, r11, &(0x7f0000000c80)='user\x00', &(0x7f0000000cc0)={'syz', 0x2}, 0x0) 14:05:44 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f0000000080)=""/96, &(0x7f0000000100)=0x60) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x20001, 0x0) mount_setattr(r0, &(0x7f0000000180)='./file0\x00', 0x9100, &(0x7f00000001c0)={0xc, 0x100004, 0x40000, {r1}}, 0x20) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@empty, 0x0}, &(0x7f0000000240)=0x14) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000280)=@ll={0x11, 0x14, r2, 0x1, 0x2, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="079fb65e24771bc1cf652e42da6ba242bc5c6275ded319c8f467fa9e52f2b0dce400edfa4c204fc36c62b89aee02c5be6ef9e913b7e1d958ba32eb492451721be0014cb736dc4a16a03c9b64faae62b843a528cef4c57cefda1854ae3b0c06a5962e0a071678ce92acf0b85f7d3fdb30435799c306701c73d37aedc5c33b7310b0e9cff772174c547ceb98197555fac7971c2ac59267cac90e1401acdcdc2d4dae354b084b94921a10c4bf1259ceeb273f8c821d7ab0037294626eadd7f2e2fba295801c8bfd", 0xc6}], 0x1, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xffffff30}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0xc0}, 0x0) r3 = pidfd_getfd(r1, r0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/file0\x00', 0x42cd00, 0x100) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r5, &(0x7f00000005c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x400) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000640)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}, 0x14) connect$inet6(r1, &(0x7f0000000680)={0xa, 0x4e20, 0x80000000, @mcast1, 0x2474bde7}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r6, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000740)={{0x1, 0x1, 0x18, r4, {0x1ff, 0x65}}, './file1\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000007c0)={r5, 0xfffffffffffffe8b, 0x20, 0x7da}) renameat(r7, &(0x7f0000000780)='./file0\x00', r8, &(0x7f0000000800)='./file0\x00') r9 = syz_open_procfs$userns(0x0, &(0x7f0000000840)) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r9) 14:05:44 executing program 3: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000), 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) ioctl$CDROMREADMODE2(r1, 0x530c, &(0x7f0000000080)={0x0, 0x3f, 0x20, 0x80, 0x3, 0x5}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x34, r2, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x1f}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1cd2}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x400}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000001300)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000c80)={0x628, r2, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0x4f}}}}, [@NL80211_ATTR_TX_RATES={0xc8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfff8, 0x2, 0xfff, 0x7b48, 0x1000, 0x5, 0xffff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x7f4, 0x0, 0x0, 0x3, 0x7, 0x6, 0x5]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x4, 0xb, 0x6c, 0x2, 0x60, 0x2, 0x12, 0x6c, 0x5, 0xc, 0x1, 0x36, 0x0, 0x4, 0x60, 0x12]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x7, 0x6}, {0x0, 0x5}, {0x3, 0x7}, {0x0, 0x6}, {0x4, 0x2}, {0x2, 0x2}, {0x5, 0x3}, {0x2, 0x9}, {0x5, 0x9}, {0x1, 0x7}, {0x1}, {0x0, 0x6}, {0x0, 0x9}, {0x3, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x0, 0x17}, {0x4, 0x7}, {0x3, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x5}, {0x0, 0xa}, {0x2, 0x9}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x2}, {0x0, 0x5}, {0x0, 0x7}, {0x2, 0x7}, {0x0, 0x2}, {0x3, 0x2}, {0x7, 0x8}, {0x5, 0x5}, {0x3, 0x7}, {0x2, 0xa}, {0x7, 0x6}, {0x1, 0x1}, {0x2, 0x2}, {0x4, 0x7}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x4}, {0x4, 0x1}, {0x7}, {0x7, 0x3}, {0x1, 0x6}, {0x3, 0xa}, {0x5, 0x4}]}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x4, 0x1, 0x48, 0x16, 0x24, 0xa, 0x1]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x12, 0x16, 0x24, 0x2, 0x36, 0x6, 0xc, 0x60, 0x6c, 0xc, 0x9, 0x24, 0x16, 0x5, 0x18]}]}]}, @NL80211_ATTR_TX_RATES={0x524, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x8, 0x7, 0x1, 0xffff, 0x4, 0xff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x5, 0x2}, {0x1, 0xa}, {0x3, 0x6}, {0x3, 0x7}, {0x0, 0x9}, {0x5, 0x7}, {0x7}, {0x6}, {0x7, 0x3}, {0x1, 0xa}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x9}, {0x4, 0xa}, {0x4, 0x5}, {0x1, 0x6}, {0x4, 0x5}, {0x1, 0x1}, {0x0, 0x9}, {0x7, 0xa}, {0x5, 0x8}, {0x2, 0x5}, {0x7, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {0x7, 0x3}, {0x2, 0x7}, {0x1, 0x2}, {0x1, 0x8}, {0x1, 0xa}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x1}, {0x4, 0x3}, {0x0, 0x8}, {0x0, 0x6}, {0x1, 0x1}, {0x5, 0x9}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x2, 0x9}, {0x5, 0x6}, {0x2, 0x7}, {0x5, 0x3}, {0x6, 0x4}, {0x1, 0x5}, {0x4, 0x3}, {0x0, 0xa}, {0x7, 0x9}, {0x3, 0xa}, {0x3, 0x5}, {0x5, 0x4}, {0x3, 0x8}, {0x6, 0x2}, {0x5, 0x7}, {0x7, 0x7}, {0x4, 0xa}, {0x5, 0x4}, {0x6, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x5, 0x6}, {0x6, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x9, 0x5, 0x1b, 0x6c, 0xc, 0xb, 0x6, 0x9, 0x1b, 0x5, 0x12, 0xb, 0x36, 0x9, 0x12, 0x48, 0x3, 0x3, 0x4, 0x36, 0x9, 0x5, 0x18, 0x1, 0x2, 0x60]}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x5, 0x5}, {}, {0x5, 0x2}, {0x3, 0xa}, {0x1, 0x3}, {0x2, 0x2}, {0x4, 0xa}, {0x4}, {0x7, 0x3}, {0x7, 0x5}, {0x4, 0xa}, {0x5, 0x3}, {0x1}, {0x6, 0x2}, {0x4, 0x4}, {0x2, 0x4}, {0x4, 0x3}, {0x5, 0x7}, {0x1, 0x1}, {0x1, 0x9}, {0x7, 0x9}, {0x1, 0x3}, {0x2, 0x1}, {0x6, 0x4}, {0x6, 0xa}, {0x4, 0x5}, {0x4, 0x2}, {0x6, 0x4}, {0x1, 0x6}, {0x0, 0x5}, {0x5, 0x8}, {0x7, 0x1}, {}, {0x0, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xffff, 0x8e9, 0xafea, 0x1, 0x7, 0x7, 0x23d]}}]}, @NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x4}, {0x2, 0x8}, {0x3, 0x4}, {0x3, 0xa}, {0x6}, {0x1}, {0x5, 0x6}, {0x1, 0x8}, {0x7, 0x3}, {0x1}, {0x0, 0x9}, {0x0, 0x2}, {}, {0x6, 0x8}, {0x2, 0x6}, {0x0, 0xa}, {0x3, 0x8}, {0x4, 0x5}, {0x1, 0x8}, {0x4, 0x2}, {0x0, 0x5}, {0x7, 0x5}, {0x1, 0x7}, {0x7}, {0x6}, {0x7}, {0x7, 0x1}, {0x7, 0xa}, {0x1}, {0x1, 0x7}, {0x1, 0x3}, {0x1, 0xa}, {0x6, 0x6}, {0x7, 0x2}, {0x2, 0xa}, {0x0, 0x5}, {0x5, 0x9}, {0x7, 0x9}, {0x4, 0x4}, {0x1, 0x9}, {0x1, 0x4}, {0x5, 0xa}, {0x2, 0x8}, {0x3, 0x4}, {0x0, 0x8}, {0x4, 0x8}, {0x6, 0x8}, {0x2, 0x4}, {0x4, 0x8}, {0x1, 0x9}, {0x6, 0x9}, {0x6, 0x9}, {0x2}, {0x3, 0x3}, {0x3, 0x4}, {0x4, 0x4}, {0x2, 0x3}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x0, 0xa}, {0x0, 0x8}, {0x1, 0x6}, {0x1, 0x6}, {0x7, 0x2}, {0x3, 0x7}, {0x6, 0x9}, {0x4, 0x9}, {0x0, 0x6}, {0x0, 0x6}, {0x3}, {0x3, 0x7}, {0x7, 0xa}, {0x1, 0x2}, {0x7, 0x7}, {0x3, 0x9}, {0x3, 0x5}, {0x6, 0x1}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8, 0x9, 0x2, 0x417d, 0xf2, 0x0, 0x9]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0x6, 0x5, 0x16, 0x1, 0x36, 0x1b, 0x5, 0x5, 0xc, 0x9]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x36, 0x24, 0x36, 0x6c, 0x16, 0x12, 0x16, 0x6c, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0x5a, 0x56b, 0x7, 0x8001, 0xfde7, 0x8]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x6}, {0x2, 0xa}, {0x3, 0x1}, {0x5, 0x3}, {0x4, 0x5}, {0x4, 0x4}, {0x5, 0x6}, {0x6, 0x6}, {0x5, 0x5}, {0x6, 0x8}, {0x1, 0x2}, {0x4, 0x6}, {0x4, 0x6}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x1, 0x3}, {0x2, 0x5}, {0x0, 0x1}, {0x3, 0x8}, {0x7, 0x8}, {0x5, 0x8}, {0x0, 0x4}, {0x1}, {0x0, 0x6}, {0x2, 0x4}, {0x3, 0x9}, {0x5, 0xa}, {0x3, 0x1}, {0x2, 0x9}, {0x0, 0x3}, {0x5, 0x9}, {0x6, 0x7}, {0x3, 0x8}, {0x5, 0x7}, {0x1, 0xa}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x2, 0x6c, 0x9, 0x6c, 0x12, 0x5, 0xc, 0x30, 0x2, 0x16, 0x53]}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x800, 0x4, 0x0, 0xffe1, 0x7f, 0x0, 0xfb]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3, 0x7, 0x0, 0x3, 0x9, 0x5, 0xfff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x3, 0x4}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x2}, {0x0, 0x8}, {0x7}, {0x4, 0xa}, {0x4, 0x4}, {}, {0x0, 0x4}, {0x1, 0xa}, {0x1, 0x5}, {0x1, 0x6}, {0x1, 0x3}, {0x3, 0x5}, {0x0, 0x9}, {0x2, 0x6}, {0x3, 0x9}, {0x1, 0x9}, {0x1, 0x6}, {0x7, 0xa}, {}, {0x1}, {0x6, 0x1}, {0x4, 0x6}, {0x1, 0x6}, {0x5, 0x8}, {}, {0x1, 0x7}, {0x2, 0x2}, {0x7, 0x1}, {0x3, 0x9}, {0x1, 0x7}, {0x2, 0x8}, {0x7, 0x5}, {0x4, 0x9}, {}, {0x0, 0x1}, {0x1, 0x5}, {0x7, 0x2}, {0x7, 0x4}, {0x5, 0x3}, {0x1}, {0x5, 0xa}]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, [{}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0xa}, {0x1, 0x4}, {0x6, 0x2}, {0x3, 0x7}]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x4, 0xa}, {0x3, 0x3}, {0x4, 0x1}, {0x1, 0x9}, {0x4, 0x5}, {0x2, 0x7}, {0x7, 0x3}, {0x4, 0xa}, {0x0, 0x2}, {0x0, 0x8}, {0x7, 0x7}, {0x4, 0x6}, {0x1, 0x1}, {0x2, 0x9}, {0x4, 0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x8}, {0x7, 0x9}, {0x6, 0x8}]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x23, 0x2, [{0x6, 0x1}, {0x0, 0x8}, {0x0, 0x3}, {0x3, 0x2}, {0x3, 0x9}, {0x5, 0x6}, {0x4, 0x4}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x2}, {0x3}, {0x4, 0x3}, {0x7, 0x7}, {0x3, 0x7}, {0x0, 0x4}, {0x6, 0x9}, {0x1, 0xd}, {0x6, 0x4}, {0x1, 0x8}, {0x7, 0x4}, {0x5, 0x3}, {0x4, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x7, 0xa}, {0x0, 0x5}, {0x5, 0x3}, {0x0, 0xa}, {0x0, 0x1}, {0x2, 0x8}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x30, 0x48, 0x2, 0x1b, 0x12, 0xb, 0x4, 0xc, 0x9, 0x60, 0x3, 0x27, 0x18, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xfff8, 0x3f, 0x8001, 0x2, 0x200, 0x9, 0x1000]}}]}, @NL80211_BAND_2GHZ={0x134, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x24, 0x9, 0x18, 0x60, 0x24, 0x9, 0x60, 0x4, 0x6c, 0x6, 0x2, 0x3, 0x48, 0x60, 0x2, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x6, 0x48, 0x60, 0x1b, 0x9, 0x18, 0x7, 0x60, 0x24, 0x0, 0x1, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x2, 0x7f, 0x3ff, 0x7fff, 0x0, 0xfff, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x2, 0x6}, {0x4, 0x8}, {0x3, 0x6}, {0x4, 0x8}, {0x7, 0x1}, {0x5, 0x3}, {0x5, 0x9}, {}, {0x0, 0x9}, {0x1, 0x8}, {0x2, 0x6}, {0x4, 0x2}, {0x7, 0x1}, {0x6, 0x6}, {0x5, 0x4}, {0x1, 0x1}, {0x3, 0x9}, {0x3, 0x5}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x0, 0x4}, {0x4}, {0x6, 0x8}, {0x4, 0x5}, {0x7, 0x5}, {0x1, 0x6}, {0x0, 0x3}, {0x0, 0x6}, {0x6, 0x2}, {0x2, 0x4}, {0x7, 0xa}, {0x0, 0x1}, {0x1, 0x8}, {0x4, 0x6}, {0x7, 0x8}, {0x1, 0x8}, {0x4, 0x1}, {0x2, 0x6}, {0x6, 0x2}, {0x7, 0x2}, {0x1, 0x1}, {0x1, 0x9}, {0x0, 0x3}, {0x0, 0x8}, {0x2, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x5, 0x7}, {0x6, 0x4}, {0x5, 0x7}, {0x1, 0xa}, {0x1, 0x4}, {0x6, 0x3}, {0x2, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0x5}, {0x4, 0x1}, {0x3, 0x2}, {0x4, 0x8}, {0x4, 0xa}, {0x4, 0x4}, {0x4, 0x1}, {0x2}, {0x4, 0x8}, {0x1, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x16, 0xb, 0xb, 0xbbbb8b635e6870e5, 0x9, 0x9, 0x0, 0x24, 0x16, 0x1, 0xb, 0xc, 0x6c, 0x1b, 0x48, 0x6, 0x24, 0x2, 0x12, 0x1b, 0x18, 0xb, 0x60, 0xc, 0x1, 0xb]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x2, 0x8}, {0x4, 0x7}, {0x3, 0x1}, {0x4, 0x8}, {0x5, 0x8}, {0x0, 0x7}, {0x5, 0xa}, {0x0, 0x9}, {0x4, 0x7}, {0x1, 0x2}, {0x7, 0x5}, {0x5, 0x9}, {0x3}, {0x1, 0x7}, {0x1, 0xa}, {0x6, 0x3}, {0x3, 0x8}, {0x6, 0x5}, {0x0, 0x9}, {0x1, 0x2}, {0x0, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x9}, {0x6, 0x9}, {0x3, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {}, {0x4, 0x5}, {0x3, 0xa}, {0x4, 0x2}, {0x0, 0x6}, {0x6, 0x5}, {0x3, 0x7}, {0x7, 0x7}, {0x4, 0x3}, {0x4, 0x5}, {0x0, 0xa}, {0x1, 0x7}, {0x5, 0x2}, {0x7, 0x4}, {0x6, 0x2}, {0x0, 0x6}, {0x2, 0xa}, {0x2, 0x2}, {0x5, 0x6}, {0x6, 0x5}, {0x6, 0x8}, {0x4, 0x5}, {0x7, 0x4}, {0x6, 0x2}, {0x5, 0x9}, {0x0, 0x2}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x3}, {0x1, 0x1}, {0x1, 0x2}, {0x1, 0xa}, {0x1}, {0x4, 0x5}, {0x7, 0x9}, {0x4, 0x4}, {0x3, 0x7}, {0x0, 0xa}, {0x2, 0xa}, {0x1, 0x1}, {0x0, 0x7}, {0x1, 0x1}, {0x6, 0x8}, {0x7, 0x4}, {0x7, 0x2}, {0x6, 0x6}, {0x5, 0x2}, {0x0, 0x1}, {}, {0x3, 0x7}, {0x1, 0x1}, {0x0, 0x4}, {0x2, 0x1}, {0x4, 0x5}, {0x3, 0x4}, {0x1, 0x9}, {0x4, 0x3}, {0x1, 0x2}, {}, {0x7, 0x3}, {0x4}, {0x7, 0x3}, {0x5, 0x5}, {0x7, 0x1}, {0x2, 0x3}, {0x4, 0x8}, {0x4, 0x8}, {0x7, 0x5}, {0x1, 0x8}, {0x1, 0x8}, {0x1, 0x5}, {0x7}, {0x4, 0xa}, {0x3, 0x9}, {0x6, 0x5}, {0x0, 0x5}, {0x5, 0x6}, {0x5, 0x3}, {0x7, 0x5}, {0x1, 0x3}, {0x7, 0xa}, {0x1, 0x4}, {0x6, 0x4}, {0x0, 0x7}, {0x2, 0x6}]}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf3, 0x8, 0x6, 0x3, 0x1, 0x7, 0x401, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x0, 0x3, 0x2, 0x81, 0x2, 0x8]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x4, 0x6}, {0x3, 0x7}, {0x2, 0x1}, {0x6, 0x1}, {0x6, 0xa}, {0x7, 0x6}, {0x6, 0x7}, {0x7, 0xa}, {0x4, 0x5}, {0x0, 0x8}, {0x2, 0x5}, {0x1, 0x8}, {0x4}, {0x5, 0x4}, {0x7, 0x2}, {0x7, 0x4}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x6}, {0x2, 0x2}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x4, 0x1}, {0x0, 0x2}, {0x3, 0x3}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x5}, {0x6}, {0x2, 0x5}, {0x1, 0x9}, {0x7, 0x6}, {0x3}, {0x2, 0x4}, {0x6, 0x3}, {0x3, 0x8}, {0x2, 0x7}, {0x3, 0x8}, {0x7, 0x9}, {0x4, 0x7}, {0x6, 0x2}, {0x3, 0x9}, {0x0, 0x3}, {0x5}, {0x1, 0x3}, {0x1, 0xa}, {0x4}, {0x4, 0x4}, {0x4, 0x8}, {0x0, 0x7}, {0x1, 0x8}, {0x2, 0x7}, {0x1, 0x3}, {0x2, 0x4}, {0x0, 0x5}, {0x1, 0xa}, {0x4, 0x6}, {0x4, 0x2}, {0x2}, {0x1, 0x5}, {0x6}, {0x6, 0x8}, {0x3, 0x9}, {0x2, 0x4}, {0x5, 0x7}, {0x5, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x9, 0x36, 0x2, 0x24, 0x30, 0x60, 0x16, 0x24, 0x12, 0xc, 0x4, 0x87, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0xfffc, 0x0, 0x3, 0x5ca, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xff00, 0x4, 0x6, 0x7, 0xa3, 0x4c, 0x9]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x3, 0x6}, {0x0, 0x6}, {0x2, 0x5}, {0x7, 0x1}, {0x7, 0xa}, {0x0, 0x1}, {0x0, 0x9}, {0x0, 0x2}, {0x7, 0xa}, {0x6, 0x9}, {0x1, 0x4}, {0x2, 0x6}, {0x4, 0x8}, {0x4, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x5, 0x9}, {0x1, 0x5}, {0x7}, {0x0, 0x3}, {0x5, 0x8}, {0x5, 0x4}, {0x5, 0x5}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x15, 0x24, 0x1, 0x0, 0x66, 0x6f, 0x4, 0x7, 0x1, 0xb]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x1, 0x6}, {0x6}, {0x7, 0x6}, {0x5, 0xa}, {0x6, 0x6}, {0x6, 0x4}, {0x2, 0xa}, {0x6, 0x1}, {}, {0x5, 0xa}, {0x5, 0x2}, {0x6, 0x1}, {0x1, 0x2}, {0x1, 0x5}, {0x3, 0x7}, {0x3}, {0x0, 0x5}, {0x2, 0x2}, {0x1, 0x4}, {0x5}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x1}, {0x4, 0xa}, {0x5, 0x3}, {0x3, 0x9}, {0x7, 0x2}, {0x3, 0x7}, {0x7, 0xa}, {0x6, 0x6}, {0x4, 0x9}, {0x0, 0x3}, {0x6, 0x7}, {0x4, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {0x3, 0x6}, {0x6, 0x5}, {0x7, 0x8}, {0x6, 0x8}, {0x3, 0x7}, {0x5, 0x1}, {0x4, 0x5}, {0x2, 0x5}, {0x4, 0x7}, {0x1, 0x5}, {0x5, 0x6}, {0x5, 0x9}, {0x3, 0x2}, {0x2, 0x7}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x4}, {0x1, 0x7}, {0x3, 0x9}, {0x5, 0x7}, {0x3, 0x2}]}]}]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x523, 0x6, 0x8, 0x2, 0x7, 0x3ff, 0x7, 0x400]}}]}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x1001}, 0x20000000) r3 = openat(r1, &(0x7f0000001340)='./file0\x00', 0x4240, 0x100) r4 = open(&(0x7f0000001380)='./file0\x00', 0x480400, 0x4) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x40, r2, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x63}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ea1cbdf61c9a44539780c63878"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040814}, 0x4080) sendfile(r4, r0, 0x0, 0x12e0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f00000014c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r5 = syz_mount_image$msdos(&(0x7f00000015c0), &(0x7f0000001600)='./file0\x00', 0x3ff, 0x5, &(0x7f0000001980)=[{&(0x7f0000001640)="37f99f8ac70f7d0caf128993208547fcd9cc756cbfd199b3e84d8156cf9e8b6b37e68f808d367845d468a053628219d06ce5c6c8162cf7637b142e58601d509bb4d510b9f8cad8c3418889a29617b4f89c232cad55d9c21fdf65bea342e8a067cb4ac4a3594ba0a6fc5447eb0802ba919d8dba57a33cb2afa6d6d980c6429c1d36c8f49d01ebff690508a6ec69", 0x8d, 0x432a}, {&(0x7f0000001700)="6f91b6c860d977c621c27648b51c44afef174211c03e0026dcf82c27a477d0bf978e768d252ac7f0fe1d3f10b99df34dfddc6c62e083131a1b89a83a24720037fe08784c11d052f632c3238921ce206d549f91035895ebc396df42644315d4b5b0f65f2a97a3cb3b919378fed0b797f93322d5c743a0ea3de0a7f472a87fe1ddbc4975220db99f9ce82415e67b79122329ee532a4949b5be8a6f8509609ca892cae0f77b1b7bd527936206825c5409d8a4254c3fb51bf73c85d10ecc1d3e2256554a70cd54b4f989f1cbeebecc5a2fa85859623870b56b8b16e3f71369c05d18ffcc7ab5316c10a6c8", 0xe9, 0x3}, {&(0x7f0000001800)="2735e11b26b7eb78734b2911d149558f49df7062f0a7daab309a827301b8d0e363b380b1d98c40bd0f90aed2940fccf81e8484d9e92bd92aa9fadf53e087f5fce3467af426f1e33a9392e809ed2b569f76e8f92a59", 0x55, 0x400}, {&(0x7f0000001880)="dd2c16096f77682f02483f86529c83cc36a5c8ef4bcea21947c557ee272fb98ead13036f2069d896869506ab9417097aea5bf4f8d2b0648aae190085184f563cf6a5b3f72876ed88c12a6f964842e4510d35bbc5bd6d10097df65b1f19142db5bcf5d48259846f6098bea06fc603a9ac733423842a07f318a82f35255bd6db9a4bd269dedd90529cb1d3566637ad90660e17f5d9af31d7fb20a371a6", 0x9c, 0x80000001}, {&(0x7f0000001940)="dd384b3c7c8c8ebe1b27cf64ad69558d41387752a04e830522dbaa0d9717d382", 0x20, 0x1}], 0x800, &(0x7f0000001a00)={[{@dots}], [{@seclabel}, {@uid_lt}, {@dont_appraise}, {@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x33, 0x37, 0x33, 0x35, 0x38, 0x31, 0x33], 0x2d, [0x65, 0x64, 0x66, 0x36], 0x2d, [0x5, 0x64, 0x36, 0xd], 0x2d, [0x65, 0x38, 0x32, 0x61], 0x2d, [0x31, 0x65, 0x36, 0x65, 0x31, 0x34, 0x33, 0x35]}}}]}) linkat(r1, &(0x7f0000001580)='./file0\x00', r5, &(0x7f0000001a80)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000001ac0)={{0x1, 0x1, 0x18, r0, {0xcc}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f0000001b00)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80), r7) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x68, r8, 0x1a62a01c06d707a0, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x75}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4db595c71ba1f9ec4a856cbc5f2983c1e75dd1b4d8eef823"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4b7bde3b187ec5099bbee9d1156b0a152582e9003e7fac5c"}]]}, 0x68}}, 0x1) 14:05:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x4, 0x1f, 0x56, 0x8000, 0x4, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x0, 0x5, 0x1}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4801}, 0x10) r4 = openat$incfs(r0, &(0x7f00000005c0)='.pending_reads\x00', 0x4000, 0x142) accept(r4, &(0x7f0000000600)=@nfc_llcp, &(0x7f0000000680)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f00000018c0)={{'\x00', 0x1}, {0xa7}, 0x80, 0x0, 0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)="dea65ad7b120d074ed7fb34ce5b9c5d2321f9ca8d79bda5a697ea984c682d1906ef9d5a9a71ca0287715605dad30ebdc6291faf04745165b1ddba2c6c33bd6215a978b561a01a693e60d53b7ca7cb5b8ebb25015bef8492f629ecf4a95ba543ff696bd3f9e3b171fbba3d84cbe1b1e069dedf71996892d280348904cf93841f7cc480c0405", 0x85, 0x0, &(0x7f0000000800)={0x2, 0x9d, {0x0, 0xc, 0x63, "e462009c66c301e543c55d488dcf1958124a4dabb12708a93eab05f8371315669a172601bbf6da469ab34add34fd91acefafd1e15c9b408adeff103d6647d1176a7d0a8ce2419d619f32b03b1ebb350c595b726f30ae1a61a45a89786ff2ac75a90d9e", 0x2d, "b854602e3e518818910de4a933e5e1ae160e27ad08ca04338c28deb0d6c6381652b66b6831763d9b9c0ee8b730"}, 0x1000, "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"}, 0x10a9}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001940), 0x10000, 0x0) write(r5, &(0x7f0000001980)="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", 0x1000) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)={0x58, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x75}}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x2c, 0x2a, [@link_id={0x65, 0x12, {@random="cf96aca21930", @broadcast, @device_b}}, @chsw_timing={0x68, 0x4, {0x7, 0x401}}, @chsw_timing={0x68, 0x4, {0x1, 0xc2cc}}, @cf={0x4, 0x6, {0x80, 0x80, 0x8, 0x6}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x45}, 0x80) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000002ac0)) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000002b00), &(0x7f0000002b40)=0x8) r8 = fcntl$dupfd(r7, 0x0, r0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000002b80)={0x0, @l2tp={0x2, 0x0, @private=0xa010102, 0x1ff}, @l2={0x1f, 0x6, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0x1}, @ax25={0x3, @bcast, 0x6}, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x5, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'wlan0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:05:44 executing program 5: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1ff, @none, 0x2}, 0xe) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)={{0x0, 0x5, 0x100, 0xb8, 0x0, 0x1, 0x7ff, 0x800, 0x7, 0x0, 0x101, 0x48, 0x8, 0x542, 0x8}, 0x10, [0x0, 0x0]}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={'\x00', 0x8, 0xffffc0cd, 0x1, 0x7fffffff, 0x5}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x9, 0x7, 0x5, 0x7, 0x4}) listen(r0, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004, 0x4010, r0, 0xda750000) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000240)="4b5e6131baa4ce48a70af15f7a33c5c2c2ff815bfdf99b1a17d77934af404df6f5cfc29bc61e029ca8706cab19cf7cbf4b082ffc24d7306ce137600143fa0f4f5598d9ba919737b495c34b0e85e1efc1189001eb13703396999fab", 0x5b}, {&(0x7f00000002c0)="fe6b25087980d0df8a37a68163b1ea653317c5730c2e9b1356e14aead82f9da437d2e8a589c8a971fdbfea9917ee8d", 0x2f}, {&(0x7f0000000300)="733dae1bd7a6dc4eb2c93f4890730849c838eb237f4410b9c9c594beab70f9d6f3b91abc43c984274116af3a1aaaa45e12e6f10688dd476b05393648da42de6b12230f053aaf61d45331f0716949bfeb90ac6e13222bd0298daf3e90cd8cf7bd530506193fb2135a7ed6e830ca1a74f93ab3c66c3f9c088e42baaf6b202244b801a58b6a82468fc0cbaaff7b3f0a71c123b1bd619a9bf12dd80f9e7efe83cb50dffb003df7bd1e0e09", 0xa9}, {&(0x7f00000003c0)="7e128fde660d5d966357109e02eae115881fd86cec3663f7757a820e1efe6ed4855201d0e9ad0c5f1ad15626a809b4a554d5960659e35975e311613ffc73d9e770a4ce7db222e3ebfc37c169ab0199e5aa04a0709b8c9b7cad9bfdd5fc69fd7db1a823caf7a0f4318901ebf121f71025f6256a9a284715e4ec4ff4dba78610cf6914fbc36c97157fb80c07aea9c618710d0f494ee6aef38cbcc4d50bfedfc6a7d96ddbe424b2d040c09f49bea7417eb1a51a0a87730011bb6434f13e2c57d0ff96103173826674c1a37b2db27fad4c33b3bab455e28a82e18965124f0f12375f5b313c123768f1bfc883cde7902cd0b44c692cf52158ae3807", 0xf9}, {&(0x7f00000004c0)}], 0x5, 0x8001, 0x3) r2 = dup3(r1, r0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000580)={'\x00', 0x100, 0xfb, 0x6, 0x80000000, 0x8}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x252000, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000680)={r4, r1, 0x5}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f00000006c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r1}}, './file0\x00'}) open(&(0x7f0000000700)='./file0\x00', 0x105000, 0x90) syz_open_procfs(r3, &(0x7f0000000740)='cpuset\x00') syz_open_dev$vcsn(&(0x7f0000000780), 0x395e, 0x0) [ 111.705322] audit: type=1400 audit(1671977145.001:6): avc: denied { execmem } for pid=258 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:05:45 executing program 6: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000040)={{0x0, 0x5, 0x8, 0x1, 0x3, 0x2, 0x100, 0x5f, 0x800, 0x1, 0x7fff, 0x7, 0x2, 0x9, 0x4}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001040)={{r1, 0x6, 0x6, 0x2, 0x3, 0x8000, 0x6, 0x3, 0x7ff, 0x3, 0x400, 0x2, 0x0, 0xf92c, 0x2cb1}, 0x8, [0x0]}) r2 = open(&(0x7f00000010c0)='./file0\x00', 0x103, 0x21) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001100), &(0x7f0000001140)={'U+', 0x800}, 0x16, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000001180)=0xdd) write(r0, &(0x7f00000011c0)="f9e2c9f7848436207207fc7cf8edf4b353cdee70e7d4095c7f39628b6dc2e5892b71d05ef3c622fa9431875d54a5e3aeb96a5e21397333edb82529761da4c38f409d108893d1288d660caa1db0d495132d7d9d6f124c251e18ae15b2b9f6c6aac04fe12bb1cc640f5ec4e0a46efada5ee4a0e2cae279a8dd524b6eb6e8b65e7b2f2d1d014abe", 0x86) write$binfmt_elf32(r0, &(0x7f0000001280)={{0x7f, 0x45, 0x4c, 0x46, 0x3e, 0x5, 0x8, 0x2, 0x8000, 0x2, 0x6, 0x17, 0x378, 0x38, 0x11d, 0x1f, 0x3, 0x20, 0x2, 0x0, 0xa78, 0x6}, [{0x7, 0xfdda, 0x0, 0x1, 0x37f, 0x80, 0x5, 0x80000001}], "ef8749a2ee22dfd2e5237a69f136ef5391124c06d4b2dce6d7a6c7e77b181b50cf96bfa0ac9f2016cc001563469453e0254316b5ff5402cf7ede1f32cf343bd59c2973cc25dfec97e57c73241a8eadbd2755c16f16e019ba4c744edf275dd21527a45731b8893b04969f4a8f09d9d75d387f60bdf87d742e84ceafd3793dd71182929953b212f1ec542547eead1471e0acfcad83d5c26fe4c138bd35d7964942c9be59d3adf672f6532163938afdcb654f0c55abb42ad2ced4b2", ['\x00', '\x00']}, 0x312) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000015c0)=0x3) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000001600)={0x9, [0x7, 0x9], 0x8b27}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='net/fib_trie\x00') r4 = syz_open_procfs(0x0, &(0x7f0000001680)='net/tcp\x00') dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x1) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x48, 0x453, 0x20, 0x70bd2d, 0x25dfdbfb, "526e02cc6b6c9610e2cde02d036d312c5577c0e82954b871f60f316f491dcde14b394a61950163b619a78e23fa84a2ff4377e51e3e1a", ["", "", "", "", ""]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x8c5) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000001800)={0x1, 0x61, "9de0314a03e00067baf255e9634af2d3c163b86f912509a1cf1d14c4336821007f1e4548181c0fbf744f3ea8e955ca813506e919caadc3424a4f91c125afd4b69655b197a7505de94cc27dcf8fdf4a31ca15d633bcfd2a4b2dfcccbaa778bc773d"}) openat(r2, &(0x7f0000001880)='./file0\x00', 0x509000, 0x2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0xc000001e, &(0x7f00000018c0)="130d991dd90ea7f83fb21f9128f0b204c5a23b988455f5c966ae63d6d76b79a60b5f6036596bf28bcf5b817daf24fa1ec8b3503d0324714e61a6a5dd37e59f16ddf73af397e2ab2912b5c4235dfbcc0273a6bc740a7c88ecc133c2a24f4a05aadd61affc339d8a51a9593bc3b22088eb9fc7cc1e35caaff3a3605140d5cb65fff9d7593d3fcb74e883b7fc04c4adb7ddb77fd31d12b0c91071b73de37064df7e054df3a608b619fd02bc02c0f32b5a0b7c5d38c10db09f9e16d064fe886529637a0d") ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001a00)={'syztnl2\x00', &(0x7f00000019c0)={'gretap0\x00', 0x0, 0x8, 0x40, 0x1, 0x6, {{0x5, 0x4, 0x1, 0x6, 0x14, 0x64, 0x0, 0x1f, 0x2f, 0x0, @rand_addr=0x64010100, @remote}}}}) 14:05:45 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000008, 0x80010, r0, 0x517ef000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) ioctl$CDROM_NEXT_WRITABLE(r1, 0x5394, &(0x7f0000000080)) r2 = signalfd4(r0, &(0x7f00000000c0)={[0x80000000]}, 0x8, 0x80800) r3 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x410300, 0x42) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000b40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b00)={&(0x7f0000000180)={0x964, 0x0, 0x5, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [{{0x254, 0x1, {{0x1, 0xfffffffd}, 0x2, 0x90, 0x1, 0x7fff, 0xd, 'syz0\x00', "4b9b12c9dc7372ab02344bed5d8517afc8f3e8f325c5b33b406b19257b89f941", "47bd830d408587a0b6154994d96b9be56a7455697d7f4cb962267569af4ee78d", [{0x2, 0x7ff, {0x3, 0x1}}, {0x0, 0x9, {0x0, 0x200}}, {0x8, 0x56cb, {0x2, 0x8000}}, {0x8001, 0x3, {0x1, 0x166b}}, {0x5, 0x7ec, {0x3, 0x8}}, {0x1, 0x7, {0x1, 0x3b3}}, {0x2, 0xf24d, {0x1, 0xffffffff}}, {0xc621, 0x9, {0x1, 0x80000001}}, {0xbf, 0x8001, {0x0, 0x1af}}, {0x4, 0x0, {0x2, 0x8001}}, {0x7ff, 0x5, {0x3, 0x8000}}, {0x400, 0x0, {0x1, 0x6}}, {0xf, 0x6, {0x1, 0x4000000}}, {0x3ff, 0xff, {0x3}}, {0x3220, 0xce, {0x1, 0x9}}, {0x1, 0x3, {0x2, 0x3}}, {0x9, 0x7ff, {0x0, 0x9}}, {0x1, 0x8000, {0x1, 0x7c}}, {0x9, 0x4, {0x0, 0xffffffff}}, {0x6, 0x21, {0x1, 0x400}}, {0x0, 0x1, {0x0, 0x8}}, {0x6, 0x9, {0x3, 0x4}}, {0xfd8, 0x1, {0x1}}, {0x6, 0xf052, {0x2, 0x10000}}, {0x9, 0x0, {0x2, 0x2}}, {0x8, 0x8, {0x3, 0x10001}}, {0x401, 0x1f, {0x1}}, {0x5, 0x3, {0x0, 0x8}}, {0xfc00, 0x1, {0x1, 0x6}}, {0x8001, 0x3, {0x3, 0x7}}, {0x40, 0x20, {0x2, 0x9}}, {0xffff, 0x0, {0x1, 0x7}}, {0x5, 0x9, {0x3, 0x6}}, {0x9, 0x8, {0x3, 0xffffffff}}, {0xf000, 0xf0fb, {0x3, 0x8}}, {0xe5, 0x1, {0x3, 0x4}}, {0x6, 0xa0}, {0x8000, 0xeff0, {0x1, 0x4}}, {0x3, 0xbb, {0x3}}, {0x1000, 0x9, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x1a}, 0x4, 0x9, 0xdb, 0x2, 0x1a, 'syz1\x00', "b8abff7e9fc7d38399cb6dd694ae1804568ac990a8196aba2cc698c724bd70fc", "81b599415811845d7ce79ff7956692615a6663592bc3ab0d77150dd8b8fe5c4b", [{0x4, 0xbd, {0x0, 0x3}}, {0x7, 0x70, {0x1, 0x20}}, {0x6, 0x6, {0x1, 0x8}}, {0x7ff, 0x3f}, {0x81, 0xffff, {0x3, 0x6}}, {0x7, 0x3f, {0x3, 0x3ff}}, {0x4, 0x3ff, {0x1, 0x2}}, {0x8000, 0x9, {0x0, 0x5}}, {0x2, 0x1, {0x2, 0x10001}}, {0x0, 0x9, {0x0, 0x15b2}}, {0xffe0, 0x1, {0x3, 0x9}}, {0x2, 0x100, {0xdff3d53063bbb817, 0x65}}, {0x7, 0x20, {0x2, 0x1}}, {0xd7, 0x200, {0x1, 0x400}}, {0x1, 0x0, {0x1, 0x7ff}}, {0x5, 0x1000, {0x0, 0x5c}}, {0x2, 0x0, {0x2, 0x1}}, {0x3ff, 0x58f, {0x1, 0x2}}, {0x400, 0x1, {0x1, 0x40}}, {0x3, 0x3f, {0x3, 0x8}}, {0x3, 0x8, {0x1, 0x8}}, {0x6, 0x5, {0x3, 0x1}}, {0x400, 0x6, {0x1, 0x100}}, {0x2, 0x80, {0x1}}, {0x2, 0x8000, {0x1, 0x3}}, {0x1000, 0x3ff, {0x2, 0x800}}, {0x344, 0x101, {0x3, 0x9}}, {0x1000, 0x6, {0x0, 0xff}}, {0x100, 0x2, {0x3, 0xca0}}, {0x5, 0x8, {0x0, 0x4}}, {0x3ff, 0x1f}, {0x825, 0x8000, {0x2, 0x3}}, {0xffff, 0x3, {0x0, 0x3}}, {0xe75, 0x8, {0x1, 0x5}}, {0x1, 0x3330, {0x2, 0x76}}, {0x3, 0x101, {0x1, 0x80000000}}, {0xcb, 0x8}, {0x3, 0x0, {0x2, 0x7fff}}, {0x5, 0x7, {0x0, 0x2}}, {0x800, 0x5, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x92f}, 0x40, 0x7, 0x31, 0x7, 0xc6, 'syz1\x00', "ff890f990b1dc471e7c5510b4361385604642c3a8750c4be07962d44a41d852b", "8dd17131ea48b6c0abfa786b6bd1dd021bcc2b4b542d5dff6d79e6a12eae5a9c", [{0x8, 0x8, {0x2, 0x2}}, {0xfff, 0x3, {0x2, 0x101}}, {0x2, 0x9, {0x2, 0x1}}, {0x76, 0x5, {0x2, 0x8}}, {0x34, 0x8, {0x0, 0x6}}, {0x8001, 0x100, {0x2, 0x1}}, {0x2, 0x8, {0x0, 0x4355}}, {0x4, 0x3f, {0x3, 0x9}}, {0x1, 0x6, {0x3, 0x36a}}, {0x7ff, 0x3, {0x3, 0x1}}, {0x4, 0x6, {0x3}}, {0xf1, 0x6, {0x1, 0x8}}, {0x0, 0x3, {0x1, 0x3}}, {0x2, 0x1, {0x3, 0x6}}, {0x3, 0x40, {0x0, 0x8}}, {0x800, 0x80, {0x3, 0x2685}}, {0xfb, 0x4, {0x1, 0x7c7}}, {0x327, 0x5, {0x2, 0x7ff}}, {0x5, 0x2, {0x1, 0x4}}, {0x6, 0x9, {0x3, 0x5}}, {0x8, 0x9, {0x2, 0x855}}, {0x18c5, 0x59, {0x0, 0x7}}, {0x1, 0x2c, {0x0, 0x4}}, {0x0, 0x76c5, {0x2, 0x7}}, {0xfff8, 0x6, {0x2, 0x6}}, {0xfffb, 0x0, {0x1, 0x8}}, {0x0, 0x6, {0x2, 0x814e}}, {0x7fff, 0xfff, {0x2, 0x4}}, {0xdb, 0x171, {0x0, 0x3a}}, {0x0, 0xfff8, {0x0, 0x20}}, {0x6, 0x5, {0x1, 0x8}}, {0x9, 0x4, {0x3}}, {0x9, 0x40, {0x3, 0x8}}, {0x80, 0x1}, {0x200, 0x2, {0x3, 0x5}}, {0xd082, 0x0, {0x1, 0xff}}, {0x20, 0x1f, {0x1, 0x20}}, {0x6, 0x5, {0x2, 0x1}}, {0x200, 0x6, {0x2, 0x3}}, {0x1, 0x1ff, {0x2, 0xb6}}]}}}, {{0x254, 0x1, {{0x2, 0xffffffff}, 0x1, 0x1, 0x4, 0x2, 0xa, 'syz0\x00', "bcbb2cee846fe06786bab8d142f322c7493ffb113993b3f2e002a31248c58993", "965397eafc69a19b862621f98958a55bfff970c10c3c91aa4feea729804d4c15", [{0x4, 0xd, {0x3, 0x1}}, {0x7fff, 0x9, {0x2, 0xd5f}}, {0x88, 0x4, {0x1, 0xed19}}, {0x0, 0x55af, {0x1, 0x7f}}, {0x1, 0xfff7, {0x3, 0x1f}}, {0x0, 0x7fff, {0x1, 0x3}}, {0x2ab, 0x1, {0x2, 0x6}}, {0x4, 0x400, {0x0, 0x40}}, {0x4, 0x6ed3, {0x0, 0x3}}, {0x1000, 0xf000, {0x2, 0x1ff}}, {0x0, 0xff, {0x3, 0x81}}, {0x1000, 0x6, {0x0, 0x7}}, {0x20, 0x3, {0x1, 0x7f}}, {0x53, 0x9, {0x1, 0x9}}, {0x0, 0x101, {0x2, 0xe51}}, {0x80, 0x7f, {0x0, 0x1}}, {0x1, 0x40, {0x2, 0x8}}, {0x346d, 0x2, {0x0, 0x3}}, {0x3, 0x4, {0x0, 0xfff}}, {0x4, 0x8, {0x2, 0xc4}}, {0x5, 0x9, {0x1, 0xc8}}, {0x0, 0x0, {0x1, 0x10001}}, {0x3ff, 0x1, {0x0, 0x10000}}, {0x8, 0x1000, {0x1, 0xd42b}}, {0x7f, 0x20, {0x2, 0xdc46}}, {0x8001, 0x1, {0x0, 0x20}}, {0xfffb, 0x0, {0x0, 0xfffff801}}, {0x2, 0x1, {0x2, 0x3ff}}, {0x2, 0x5, {0x2, 0x3}}, {0x3, 0x2, {0x0, 0x2}}, {0x4, 0x8001, {0x3, 0x9}}, {0x1, 0x5, {0x2, 0x4}}, {0x7, 0x1, {0x2, 0x400}}, {0x1, 0x2, {0x2, 0x4}}, {0x3ff, 0xfffc, {0x2, 0xffffff00}}, {0xffff, 0x0, {0x1, 0xb0df}}, {0x200, 0x81, {0x1, 0x80000001}}, {0xfffa, 0x8, {0x1, 0x8}}, {0x2, 0x3b71, {0x3, 0x3b6}}, {0x0, 0x200, {0x2, 0x3ff}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x8805}, 0x4008001) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0), 0x10180, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000c00)={0x1}) r6 = eventfd(0x8) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r6, 0x8008f511, &(0x7f0000000c40)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c80), 0x800, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x24200, 0x0) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000d80)={0x80, 0x0, &(0x7f0000000d40)=[r4, r0, r7, r8, r4]}, 0x5) write$selinux_attr(r3, &(0x7f0000000dc0)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25) r9 = pidfd_getfd(r4, r3, 0x0) write$selinux_attr(r9, &(0x7f0000000e00)='system_u:object_r:chfn_exec_t:s0\x00', 0x21) fsetxattr$security_evm(r0, &(0x7f0000000e40), &(0x7f0000000e80)=@ng={0x4, 0x10, 'c'}, 0x3, 0x2) [ 113.048938] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 113.050849] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 113.052242] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 113.054450] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 113.055811] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 113.057101] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 113.059234] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 113.060466] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 113.061678] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 113.091107] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 113.093245] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 113.095607] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 113.096949] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 113.098272] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 113.099406] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 113.100777] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 113.102229] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 113.103879] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 113.107278] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 113.108194] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 113.109299] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 113.109935] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 113.110330] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 113.111778] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 113.113195] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 113.114589] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 113.114905] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 113.117342] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 113.118772] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 113.125044] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 113.126671] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 113.129707] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 113.133951] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 113.141365] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 113.142974] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 113.145727] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 113.147246] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 113.148320] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 113.150257] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 113.151693] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 113.173808] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 113.176423] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 113.180376] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 113.183348] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 113.184694] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 113.186112] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 113.197015] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 113.204469] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 115.174857] Bluetooth: hci4: command 0x0409 tx timeout [ 115.174877] Bluetooth: hci0: command 0x0409 tx timeout [ 115.175988] Bluetooth: hci6: command 0x0409 tx timeout [ 115.176322] Bluetooth: hci3: command 0x0409 tx timeout [ 115.239691] Bluetooth: hci1: command 0x0409 tx timeout [ 115.239716] Bluetooth: hci2: command 0x0409 tx timeout [ 115.302590] Bluetooth: hci5: command 0x0409 tx timeout [ 115.303194] Bluetooth: hci7: command 0x0409 tx timeout [ 117.222621] Bluetooth: hci3: command 0x041b tx timeout [ 117.224511] Bluetooth: hci6: command 0x041b tx timeout [ 117.225196] Bluetooth: hci0: command 0x041b tx timeout [ 117.226014] Bluetooth: hci4: command 0x041b tx timeout [ 117.286585] Bluetooth: hci1: command 0x041b tx timeout [ 117.287270] Bluetooth: hci2: command 0x041b tx timeout [ 117.350766] Bluetooth: hci7: command 0x041b tx timeout [ 117.351466] Bluetooth: hci5: command 0x041b tx timeout [ 119.270597] Bluetooth: hci4: command 0x040f tx timeout [ 119.271317] Bluetooth: hci0: command 0x040f tx timeout [ 119.272063] Bluetooth: hci6: command 0x040f tx timeout [ 119.272774] Bluetooth: hci3: command 0x040f tx timeout [ 119.334557] Bluetooth: hci2: command 0x040f tx timeout [ 119.335239] Bluetooth: hci1: command 0x040f tx timeout [ 119.398567] Bluetooth: hci5: command 0x040f tx timeout [ 119.399244] Bluetooth: hci7: command 0x040f tx timeout [ 121.319631] Bluetooth: hci3: command 0x0419 tx timeout [ 121.320164] Bluetooth: hci6: command 0x0419 tx timeout [ 121.321037] Bluetooth: hci0: command 0x0419 tx timeout [ 121.321511] Bluetooth: hci4: command 0x0419 tx timeout [ 121.382550] Bluetooth: hci1: command 0x0419 tx timeout [ 121.382578] Bluetooth: hci2: command 0x0419 tx timeout [ 121.447534] Bluetooth: hci7: command 0x0419 tx timeout [ 121.447954] Bluetooth: hci5: command 0x0419 tx timeout [ 169.003584] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.004525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.006373] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.276306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.276952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.278332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.506940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.508058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.512202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.696102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.696791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.698297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.157394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.158323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.159697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.277921] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.279064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.284196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.731256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.732350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.762461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.793549] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.794144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.795746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:06:44 executing program 1: r0 = syz_io_uring_setup(0x33b8, &(0x7f00000001c0)={0x0, 0x4, 0x20, 0x2}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x5, 0x0, @fd_index, 0x4, 0x0, 0x0, 0x19}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 171.012408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.013389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.015470] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.074649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.075271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.076468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:06:44 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 171.184814] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3866 'syz-executor.1' [ 171.191357] loop1: detected capacity change from 0 to 40 [ 171.239904] audit: type=1400 audit(1671977204.536:7): avc: denied { open } for pid=3865 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 171.260391] audit: type=1400 audit(1671977204.556:8): avc: denied { kernel } for pid=3865 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 171.283195] loop3: detected capacity change from 0 to 264192 [ 171.287214] FAT-fs (loop3): Unrecognized mount option "uid<00000000000000000000" or missing value [ 171.310494] hrtimer: interrupt took 18926 ns 14:06:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000000008fb0000000000190001010080f8adfa0000000a002080"], 0x14}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getuid() ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', 0x0, 0x3c, 0x0) [ 171.329024] loop3: detected capacity change from 0 to 264192 [ 171.339962] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.340683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.341872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.346356] FAT-fs (loop3): Unrecognized mount option "uid<00000000000000000000" or missing value [ 171.394168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=3878 comm=syz-executor.7 14:06:44 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000240)={0xa0002000}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x86387d85ff3e0573, 0x3, 0x10}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x109000, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000001100)) pwritev(r2, &(0x7f0000001440)=[{&(0x7f0000000200)='T', 0x1}], 0x1, 0xffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x100000) [ 171.521981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.522704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.524515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:06:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x1, 0xff, 0xf2, 0xc0, 0x0, 0x6, 0x40, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x48008, 0x7, 0xf1d, 0x3, 0x81, 0xfffffe01, 0xbe, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0xf, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/144, 0x90, 0x1, &(0x7f0000000800)=""/91, 0x5b}, &(0x7f00000004c0)=0x40) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'bond_slave_1\x00'}) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x1) [ 171.730104] syz-executor.1: attempt to access beyond end of device [ 171.730104] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 171.732529] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:06:45 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a40)=@isdn={0x22, 0x6, 0x4, 0x0, 0x20}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="9a7c45681a1715b0d5e219c487489d1d956a0a53f13abc8d7d75a4131853475604498ff73560d1fe16902f9c93e7014dd34a7f93a12c7fd353926b05a7a844acfdb695687284640208b75c19795cafd562ea0a4e5ab1ac46fb7a6993631011231e5aca04574d6196d4a47f7e4d630b8bd9aaa4b8", 0x74}, {&(0x7f0000000b40)="a0c920e34d5e05884183aa8712b0e2a9c0d342eb40fbc254ec7b143e9369fd2a45ec157ecc6bb984e2f8dcf7a36993c0ba1f85d51027ea7983f3076c9a88ee0d5b0b0b2c736a6bf78cfb3ca27d4493372bb636b83cd6b89c99f2c99f1a81a6259305431b1c5c", 0x66}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) r2 = io_uring_setup(0x2a2f, &(0x7f0000000200)={0x0, 0x50e5, 0x0, 0x1, 0x0, 0x0, r0}) write(r2, &(0x7f0000000300)="7a9a204e3312e5fd53ed1760c27a518a98d57c75ce880e664a8032b1b5fc76821bfaff7245", 0x25) 14:06:45 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 171.973606] loop1: detected capacity change from 0 to 40 14:06:45 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a40)=@isdn={0x22, 0x6, 0x4, 0x0, 0x20}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="9a7c45681a1715b0d5e219c487489d1d956a0a53f13abc8d7d75a4131853475604498ff73560d1fe16902f9c93e7014dd34a7f93a12c7fd353926b05a7a844acfdb695687284640208b75c19795cafd562ea0a4e5ab1ac46fb7a6993631011231e5aca04574d6196d4a47f7e4d630b8bd9aaa4b8", 0x74}, {&(0x7f0000000b40)="a0c920e34d5e05884183aa8712b0e2a9c0d342eb40fbc254ec7b143e9369fd2a45ec157ecc6bb984e2f8dcf7a36993c0ba1f85d51027ea7983f3076c9a88ee0d5b0b0b2c736a6bf78cfb3ca27d4493372bb636b83cd6b89c99f2c99f1a81a6259305431b1c5c", 0x66}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) r2 = io_uring_setup(0x2a2f, &(0x7f0000000200)={0x0, 0x50e5, 0x0, 0x1, 0x0, 0x0, r0}) write(r2, &(0x7f0000000300)="7a9a204e3312e5fd53ed1760c27a518a98d57c75ce880e664a8032b1b5fc76821bfaff7245", 0x25) [ 172.208350] syz-executor.1: attempt to access beyond end of device [ 172.208350] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 172.209717] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 175.033198] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 175.035903] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 175.039032] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 175.043959] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 175.046363] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 175.048058] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 175.089205] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 175.091412] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 175.093742] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 175.097569] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 175.099742] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 175.101592] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 176.934586] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 177.062817] Bluetooth: hci3: command 0x0409 tx timeout [ 177.126578] Bluetooth: hci4: command 0x0409 tx timeout [ 177.127571] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 177.129143] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 179.111716] Bluetooth: hci3: command 0x041b tx timeout [ 179.175858] Bluetooth: hci4: command 0x041b tx timeout [ 179.713320] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 179.716997] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 179.717807] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 179.720728] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 179.721723] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 179.722396] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 181.158557] Bluetooth: hci3: command 0x040f tx timeout [ 181.222536] Bluetooth: hci4: command 0x040f tx timeout [ 181.478585] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 181.734574] Bluetooth: hci5: command 0x0409 tx timeout [ 181.798570] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 183.207555] Bluetooth: hci3: command 0x0419 tx timeout [ 183.271572] Bluetooth: hci4: command 0x0419 tx timeout [ 183.782629] Bluetooth: hci5: command 0x041b tx timeout [ 184.130111] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 184.133788] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 184.135204] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 184.138405] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 184.140117] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 184.141239] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 185.830537] Bluetooth: hci5: command 0x040f tx timeout [ 186.214649] Bluetooth: hci2: command 0x0409 tx timeout [ 186.471513] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 187.878537] Bluetooth: hci5: command 0x0419 tx timeout [ 188.262550] Bluetooth: hci2: command 0x041b tx timeout [ 190.311325] Bluetooth: hci2: command 0x040f tx timeout [ 191.206555] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 192.358545] Bluetooth: hci2: command 0x0419 tx timeout [ 193.929242] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 193.931077] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 193.936620] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 193.954109] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 193.969455] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 193.970730] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 196.006568] Bluetooth: hci7: command 0x0409 tx timeout [ 198.054537] Bluetooth: hci7: command 0x041b tx timeout [ 198.143187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.144813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.147820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.222047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.223071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.224655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.102595] Bluetooth: hci7: command 0x040f tx timeout [ 200.579566] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.580327] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.581914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.624308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.625425] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.627120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.150547] Bluetooth: hci7: command 0x0419 tx timeout [ 204.831106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.831860] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.833569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.881300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.881984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.883971] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.340636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.341353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.342565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.360288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.361006] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.362287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.085786] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.087080] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.089989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.143722] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.145296] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.148540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:07:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file1\x00', 0x100000001, 0x4, &(0x7f0000000580)=[{&(0x7f0000000300)="c7835a9d8b537cd9c95ebb5cddebcb211d14c871328e13b817fd968d84549d5265c6b4154b89d2b7f876eb48b96ad85c81ff12cb9500cabfb9c46c340bc93dcddeec11f62057397b126c1da6dd9358d53ed826661b6af390716bef56fffda4c6968233393b60e9561bcb3acd9f3e3faa4f2b0c3d598a66624ee194586b9ba3d350b0b12735bb65ea44400905e7968afc5b053a0cf84b49f54a189dfeab517eb35bba471bd651c50b6afc559f00ac75e514cbe4d65b4ba101bb12a434cf15f444365d598bf936e2f906d5d6e0139eab25e9b42a9ab39c8dbd969491ca899f5681410db5c8f969", 0xe6, 0x635e}, {&(0x7f0000000200)="86d35b0cec351a23cb117260a502cd6080c8eaccb8034a5cb61f890daa71bf81350b905f59e23e031158639f5c05819c0d491c3416654ff94278e9f8227a21570d02c66bd73fe56f704f8a4ebf0988f9667b06fa147ab28b337bc7de106f0d7c415412f6bc55897e5fc2ade60e6cb356c517b3cca53e23fa2ea2c02dc1fd", 0x7e}, {&(0x7f0000000400)="815996ab403a5da4ec41eadbdecac32927bcff8f713bb9f2347e2ff6e9e52fe416e73cf1318b98ba026d1907949a1754a0c32d22e87cb31ae1f6de7a7a768e14a22bb84b6e4bb0cd1c15cc9190a1872703372f5b3d3381239775f4d683b2a794c98010ba57b1126955079fdd3604d9391ac377e0a055245f7d0cf5836cfb727f7eb30b61f5351501537b842d888ea31a3f65ea57ef3864e872fab354059a6160d7a8e253c794227edcf203fc9ebe5fddf150192af96d073e7cd7377b5c2ec54286964fb221f0e35fafda788eec0e1a7ae6e2ca93d55f96c8f3fedcfacb1120628a421ec03b2af73691d6dedf6572961fe739bba099b1", 0xf6, 0x10001}, {&(0x7f0000000500)="552091bc2614cb13632c6425880661f36f6c6ca24f161996dfa4fe0c80dba9897cee94f10b58af0998de45754f4d22604250348e19848a61d79229d33471882b88bf8f192d1f8c42499c143019db63cda9dfddf85889adf500f82952261c", 0x5e, 0xba8d}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6a71666d743d7666736f6c642c6e6f626c6f636b5f76616c69646974792c00fd9f8ab8f545ce40be5cb61aaf14d51e4f66876aff78af0efda054255c197740b692a655af036c74d72592ea37834a0f324852aefeda56614e049065f90a3d087782df652024c91c57688ed7af55974f90b2b66a0d0b0dd98100d1e27fd1b66aa225725317ba9b6450ebda5ba6fe4473f7531f77b8040e3b1ca331a89b68000000000000"]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000640)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:07:42 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f0000000200)=0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x743bc2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88880, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r1) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x58, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x811}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 14:07:42 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@mcast2, 0x7a}) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000000)=[@timestamp, @window, @sack_perm={0x3}, @sack_perm], 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) 14:07:42 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:07:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a40)=@isdn={0x22, 0x6, 0x4, 0x0, 0x20}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="9a7c45681a1715b0d5e219c487489d1d956a0a53f13abc8d7d75a4131853475604498ff73560d1fe16902f9c93e7014dd34a7f93a12c7fd353926b05a7a844acfdb695687284640208b75c19795cafd562ea0a4e5ab1ac46fb7a6993631011231e5aca04574d6196d4a47f7e4d630b8bd9aaa4b8", 0x74}, {&(0x7f0000000b40)="a0c920e34d5e05884183aa8712b0e2a9c0d342eb40fbc254ec7b143e9369fd2a45ec157ecc6bb984e2f8dcf7a36993c0ba1f85d51027ea7983f3076c9a88ee0d5b0b0b2c736a6bf78cfb3ca27d4493372bb636b83cd6b89c99f2c99f1a81a6259305431b1c5c", 0x66}], 0x2, &(0x7f00000005c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) r2 = io_uring_setup(0x2a2f, &(0x7f0000000200)={0x0, 0x50e5, 0x0, 0x1, 0x0, 0x0, r0}) write(r2, &(0x7f0000000300)="7a9a204e3312e5fd53ed1760c27a518a98d57c75ce880e664a8032b1b5fc76821bfaff7245", 0x25) 14:07:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1ab6e2, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)=""/130, 0x82) 14:07:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x5, 0x10000, 0x7}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7) 14:07:42 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff0100000000080000000000000000"], 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000140)=""/8, 0x8}], 0x2, 0x4, 0x4) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24e1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x5810, r4, 0x62bb3000) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000003c0), &(0x7f0000000400), 0x2, 0x1) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x3) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x181080, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r2}, './file2\x00'}) r7 = openat(r6, &(0x7f0000000480)='./file0\x00', 0x321082, 0x44) fallocate(r5, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, r7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000000)) [ 229.539548] loop1: detected capacity change from 0 to 40 14:07:42 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000002380), &(0x7f00000023c0)='/usr/lib/telepathy/mission-control-5\x00', 0x25, 0x0) close(r1) r2 = syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r3 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f0000000200)=0x80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x182, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000500)={0x1f, 0x0, @fixed}, &(0x7f0000000680)=0xe, 0x80000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x80, 0x40) recvmmsg$unix(r4, &(0x7f00000022c0)=[{{&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000840)=""/89, 0x59}, {&(0x7f00000008c0)=""/123, 0x7b}], 0x2, &(0x7f0000000980)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000a80)=""/114, 0x72}, {&(0x7f0000000b00)=""/74, 0x4a}, {&(0x7f0000000b80)=""/110, 0x6e}, {&(0x7f0000000c00)=""/202, 0xca}, {&(0x7f0000000d00)=""/255, 0xff}], 0x5, &(0x7f0000000e80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000000ec0), 0x6e, &(0x7f0000002240)=[{&(0x7f0000000f40)=""/192, 0xc0}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/220, 0xdc}, {&(0x7f0000002100)=""/65, 0x41}, {&(0x7f0000002180)=""/166, 0xa6}], 0x5}}], 0x3, 0x140, 0x0) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x8, 0x4, 0x3a, 0x3, 0x0, 0x1f, 0x980, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x94da, 0x6fea1e2efc314a42, @perf_config_ext={0x3, 0x80}, 0x10a80, 0x10001, 0x80000000, 0x5, 0xfff, 0x3, 0x20, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x1, r6, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88880, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf250800000008000500090000001c0002800800090000000000080008000800000005000d00000000000800040001800000080006004f0200000c000380050008000600000008000400130f000049d1ebcee0a672c763300854b7b8e934929d3d881daef2ac5db13519cf5cfeec4f693b54"], 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x2000800) 14:07:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x41030) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x80000, 0xe0) sendfile(r0, r0, 0x0, 0x10000e) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000000000)={0x3, 0xff, 0xbd, &(0x7f0000000140)=""/189}) 14:07:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x7, 0x0, 0x1f, 0x22, 0x0, 0xffff, 0x40, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0xdd}, 0x40000, 0x0, 0x50f, 0x1, 0x689, 0x1, 0x100, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91ef13440ca500a"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x2500, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000080)="01", 0x41030) fork() 14:07:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x1, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="0100001b3c2f9e3aa40001155920eb1e1ecb13feed48", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1.file0\x00']) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x12, 0x0, 0x3) fcntl$setstatus(r3, 0x4, 0x4000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x10000027f) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/module/mac80211_hwsim', 0x4180, 0x40) r7 = fsmount(r1, 0x1, 0x70) io_submit(0x0, 0x8, &(0x7f0000000f00)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x6aa2, r1, &(0x7f0000000300)="bcd272cd8833f5544b212a1fecc3830943b5", 0x12, 0xb6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xfff, r1, &(0x7f00000003c0)="6ffe8d1d8ff8daaec1a5eec93a386c25fbf209d5a78fe3bc03c1abd14af005aa846c71ad865776f1b2aacf9b0965d3844b5c30b7572c9718c2567a96132e3993be197b192610d476eed3f74a43d072032f6cc2285e80faefa8774ab627c81cca5769c867ad610414f52c43a8a5fecbfa6a5ee086981738ae8a09", 0x7a, 0x80000001, 0x0, 0x3}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f00000008c0)="ed8f3aef6339cc2dc0da5b3eae185f76202f", 0x12, 0x6, 0x0, 0x3}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000980)="83964e1e568754acd706431dc9e34c5b251e1988f307f58d3f024547f2a2da525efdf36a29b05ef73561eaaac0f54b173a5698f65ebe0ddc0e13e5d82988300bedcd44dde6689469258ca2bb4a80a4362025ef4823b5266307b850ab47e04b6a7f8c1a39ee897e7f03b7e06ffbb9fd41869d688b710de565bd08acfdc00a5cfd4c00152cf3a00618d4d2e35b9526ba3a2a896af5141dea0374e3f6f571a5c049906d9e2fe6123c0f3fc6552d85cbdc124ea4c6faafa42bc297535f", 0xbb, 0x3, 0x0, 0x2, r1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a80)="1249fbf5f6bad4423f72eb4d9e8eceab46bc09d305d91c357498636a2d345a1cef79ae03a0f8f221f595a3920dd28e76923fa9b67ad0e0074310d12a89ccd173c553c60bf63e299ea68663123442c9371902f05e17836ae1365bf82fda1b873358b92abf9b039f23242e4041ae46fb0499bbda842274302c3633769622e29b1d4026d33d0159579e90f19514853a5896bc8162d1c42ce641b0ecce800c225f7909bdc8fae8d5349d8689fd57801096ad212074df18d9da3d45d3d8b03528ca267abba249536a86ea2a105c0a97be3864abdec1c1", 0xd4, 0x4, 0x0, 0x0, r0}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0xa, 0x5d5, r2, &(0x7f0000000bc0)="f9d4ff4acec78e41bc7c56", 0xb, 0x10000, 0x0, 0x1}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000c40)="ae31af9b71cabb1d6e40d4664eedfeac68d3a14da6837605fbcb0510a287033fc29eb45cf0afc580c9d4f4a81000218a4ee2a0488ebeb841b4acb8b080311b30cac072d3677f3675d265ea95d7cd4d00b1b2434c60973d56404b603cebdd2ce11c78a6a59d9bd75a23d57f1d2c957a816b894acf12192cd8ad6a161a62de0499189f9ae5f12d6ed1a22d89948e7bb6c844a18b3c85b3d2fba6748e089f5f4d97a1fc2902623792138c82fe440d9f06984e46b3f80adc007be7f936133b4bd14724cf80b6c8aba53999114cc0f3313d639027fedf71560ee4bb2b35f8f9e7b83f822d", 0xe2, 0x7, 0x0, 0x1}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x5, 0x8, r6, &(0x7f0000000dc0)="e74c03aa7f9d945dedf5dbfd64ca89d6d42b53db9fd3a44e948e8d133a584841d8f2cb1e11dc03fbe0e1bf15aa9893257cf5fc37d0fd90cd590c003e73996543ce6d9c7eb0c3c3f4375f1533f55d1feb730d2fd69967b699ea5a4cbb96f3ed063a96b3ebf0763ca38765235c8f07f1fd80f1b1852b01fec593454de6328fddf4bebc96b4d1ebeb9a79d8946c304d0fd590567617494e51eb2ff7d3d849921c4f4059a2fe97407d97852b4097e389bdf63f5458a2ab30273ef494902c08aece0a6f0979b8c55f4d5d71b1ab83ef920832131a33d01b9b9ed2e016b95b", 0xdc, 0x0, 0x0, 0x1, r7}]) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) openat(r4, &(0x7f00000001c0)='./file1/file0\x00', 0x2, 0x4) recvfrom(r4, &(0x7f0000000180)=""/213, 0xd5, 0x2040, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0x80) close(r2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 230.101830] audit: type=1400 audit(1671977263.394:9): avc: denied { write } for pid=6247 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 230.121999] audit: type=1400 audit(1671977263.417:10): avc: denied { read } for pid=6242 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 230.160119] loop4: detected capacity change from 0 to 264192 14:07:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x5, 0x10000, 0x7}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7) 14:07:43 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r0 = clone3(0x0, 0x0) clone3(&(0x7f00000016c0)={0x200088000, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001340), {0x35}, &(0x7f0000001480)=""/214, 0xd6, &(0x7f0000001680)=""/44, &(0x7f00000015c0)=[r0, 0x0, 0x0, 0x0], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0x92c3, 0x2, 0x1, 0x15c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1020) [ 230.550399] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 230.590117] loop4: detected capacity change from 0 to 264192 [ 230.617186] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:07:44 executing program 7: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00eb2e0ea6cf8b1746d5f41ec50000", @ANYRES16=0x0, @ANYBLOB="080029bd7000ffdbdf250300000005000600000000000500860008000000050005000200000008000300a90000000500060005000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x40010) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000018000000", @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) clone3(&(0x7f0000004c00)={0x42000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) [ 231.179390] syz-executor.3 (6263) used greatest stack depth: 24000 bytes left [ 236.904204] Bluetooth: hci6: command 0x0406 tx timeout [ 236.905383] Bluetooth: hci1: command 0x0406 tx timeout [ 236.906290] Bluetooth: hci0: command 0x0406 tx timeout [ 246.091420] loop3: detected capacity change from 0 to 1294 [ 246.119934] loop1: detected capacity change from 0 to 40 14:07:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x6, 0x210}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f0000000800)) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000580)) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x8, 0x1, 0x5, 0x3, 0x0, 0xfff, 0x802, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000240)}, 0x1d6cbd92c2f0a2c1, 0x6, 0xefc2, 0x2, 0x100000001, 0xd6b6, 0x80, 0x0, 0x476, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) io_uring_enter(r0, 0x7dc8, 0x6b8f, 0x2, &(0x7f0000000200)={[0x6]}, 0x8) ftruncate(0xffffffffffffffff, 0xfffffffffffffff7) io_uring_enter(r1, 0x2791, 0x7f64, 0x3, &(0x7f0000000100)={[0x2]}, 0x8) 14:07:59 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x2, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x623, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25, 0x3}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x20007, 0x6, 0x80000001, 0x0, "a34db94369640800"}) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="14001405c290f701000000009800"/24], 0x18}}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=""/194, &(0x7f0000000140)=0xc2) r3 = dup(r2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fadvise64(r4, 0x81, 0x7, 0x6) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) 14:07:59 executing program 7: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@mcast1}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x2d, 0x7, 0xfa, 0x51, 0x20, @loopback, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x7, 0x1, 0x2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffe7d, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[], 0x888}, 0x1, 0x0, 0x0, 0x40}, 0x240000a0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x4, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x96ab, 0x4) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x3, @empty}, 0x1c, 0x0}}], 0x1, 0x200000a0) 14:07:59 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pread64(r0, &(0x7f0000000000)=""/59, 0x3b, 0x3) mount$bind(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 14:07:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x5, 0x10000, 0x7}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7) 14:07:59 executing program 3: keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, &(0x7f0000000040)='logon\x00', &(0x7f0000000080)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029c76292f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100098ea70325132510000ea70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200098ea70325132510000ea70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200098ea70325132510000ea70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200098ea70325132510000ea703251070064000000", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100098ea70325132510000ea7032510300000000002e2e202020202020202020100098ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098ea70325132510000ea70325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 14:07:59 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:07:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000280)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000180)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r5}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', r5, 0x7800, 0x23ae308c37a43aaf, 0x3ff, 0x551, {{0x11, 0x4, 0x0, 0xe, 0x44, 0x64, 0x0, 0x5, 0x4, 0x0, @broadcast, @empty, {[@lsrr={0x83, 0x1b, 0x4c, [@private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1, @private=0xa010100]}, @end, @lsrr={0x83, 0x13, 0x45, [@private=0xa010101, @multicast1, @loopback, @remote]}]}}}}}) [ 246.159411] loop2: detected capacity change from 0 to 264192 [ 246.170433] FAT-fs (loop2): invalid media value (0x00) [ 246.171017] FAT-fs (loop2): Can't find a valid FAT filesystem [ 246.239400] syz-executor.1: attempt to access beyond end of device [ 246.239400] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 246.240580] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:07:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4}, 0x0, 0x7f}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000b1e8000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) pidfd_getfd(r2, r0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448c9, 0x0) sendfile(r4, r3, &(0x7f0000000140)=0x1, 0x9) [ 246.295687] loop2: detected capacity change from 0 to 264192 [ 246.304722] FAT-fs (loop2): invalid media value (0x00) [ 246.305096] FAT-fs (loop2): Can't find a valid FAT filesystem [ 246.309603] blktrace: Concurrent blktraces are not allowed on sg0 14:07:59 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) [ 246.428065] loop1: detected capacity change from 0 to 40 14:08:15 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:08:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private1}, 0x20) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000240)={{0x0, 0xffffffff00000001, 0x8a, 0x8, 0xd1f5, 0x3, 0x7f, 0x101, 0x3, 0x6, 0x400, 0x7, 0x6, 0x1, 0x7}}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10200, 0x20) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x400000, 0x12d) 14:08:15 executing program 6: ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000080)={&(0x7f0000000040)=""/59, 0x3b, 0x3, 0x80}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {&(0x7f0000010100)="00f7f5ffffffffffff000000cf5621b2fc4343c4be95ada394dcf8911dd95a", 0x1f, 0x4e0}], 0x43, &(0x7f0000013e00)=ANY=[]) 14:08:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x5, 0x10000, 0x7}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x7) 14:08:15 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000003740)=[{0x0, 0x0, 0x0, 0x3d5ce000}], 0x0) kexec_load(0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="ed5bc34840de39fa2a0a6e10048e318a486a884b7cb0512e3e70c23b689ca5d4670eaf9fbf20523a41b7b22b22d37f81b1e445747b5586a98d6ce7010e424143d4cb3283f02f1dbbaaf44df50a9f99245150109bad7c94ca1d21c5ccc1c7f6566b8edf360cf820784e18f61a13ee4d7b432564dcf75e6c1aeeb6e29a7b80e9f12b1fc448dfe22c3bd3b94813d6ac93ac3f2c04286d7694a9f15bf51f925a5f586573fa628e1b8f2b6a25e912f118d3a1fb0484d0305ae91c4e7ff272acf540716c7ae470f7cd2816419cb609", 0xcc, 0x3, 0x1}], 0x3e0000) 14:08:15 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x200830, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000140)='./file2\x00', 0x100, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm', 0x41, 0x12) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x202, 0x80) openat(r1, &(0x7f00000001c0)='./file2\x00', 0x284000, 0x80) sendfile(r1, r2, 0x0, 0x10000027f) openat(r1, &(0x7f00000000c0)='./file2\x00', 0x108001, 0x4) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file1\x00') 14:08:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x1f, 0xd0, 0x3f, 0x0, 0x2, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x8}, 0x801, 0x401, 0x2, 0x4, 0x9, 0x3, 0x2, 0x0, 0x5, 0x0, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x4, 0x8001, 0xfff, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x3, 0x6, 0x7f, 0x0, 0x0, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x400, 0x400, 0x0, 0x5, 0x0, 0x100000000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) ioctl$FIONCLEX(r0, 0x5450) io_setup(0xb, &(0x7f0000000140)=0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f00000005c0)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) close(r2) openat(r2, &(0x7f0000000480)='./file2\x00', 0x101042, 0x19b) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x2, 0xd2, 0x0, 0x7f, 0x0, 0x8, 0x22, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x3f, 0x8}, 0x1400, 0x4a24, 0x5, 0x7, 0xffff, 0xfffffe01, 0x0, 0x0, 0x3fff8, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0xb) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:08:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000001500)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x2a042, 0x13) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000001400)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x8, 0x664, 0x54, @private2, @private2, 0x40, 0x10, 0x2, 0x428}}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, r2, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file1\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100ba0018000000d3516c236811d8ffafbacb55b5dabb99ade4fc233567ff581492893623c235766cbea80ae9661c9701e5ac46fedc81ec0c0c4b281a38eead06d3251d97e1c8a57f3a963e399900000000000000002e6b56cc65d43c91bcf33e4ed44ff5745b514b3e0dfcf57ceaf9701a557f9b179395e31f41f38e7785", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='./file1\x00']) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x80000, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000180)=0x5c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r4, 0x0, 0xfffffdef) 14:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b53700000000070000000500000808000300", @ANYRES32=0x0, @ANYBLOB="0c0035010000000000000000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 262.497259] loop1: detected capacity change from 0 to 40 [ 262.498685] loop6: detected capacity change from 0 to 4 [ 262.499856] ======================================================= [ 262.499856] WARNING: The mand mount option has been deprecated and [ 262.499856] and is ignored by this kernel. Remove the mand [ 262.499856] option from the mount to silence this warning. [ 262.499856] ======================================================= [ 262.517683] EXT4-fs (loop6): unsupported descriptor size 90 [ 262.537744] loop7: detected capacity change from 0 to 40 14:08:15 executing program 6: pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext, 0x0, 0x200, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/57, 0x39}, {&(0x7f0000000900)=""/253, 0xfd}], 0x3, &(0x7f0000000a40)=""/215, 0xd7}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000b40)=""/113, 0x71}, {&(0x7f0000000bc0)=""/185, 0xb9}, {&(0x7f0000000c80)=""/198, 0xc6}, {&(0x7f0000000d80)=""/81, 0x61}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/89, 0x59}, {&(0x7f0000000f40)=""/255, 0xff}, {&(0x7f0000001040)=""/45, 0x2d}], 0x8, &(0x7f0000001100)=""/166, 0xa6}, 0xfffeffff}, {{&(0x7f00000011c0)=@caif=@dbg, 0x8a, &(0x7f0000001240), 0x0, &(0x7f0000001280)=""/252, 0xfc}, 0x3}], 0x4, 0x20, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100002}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'], 0x15c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9", @ANYRES16, @ANYRES64], 0x50}}, 0x885) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) r1 = epoll_create(0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setsockopt(r2, 0x1, 0x2, &(0x7f0000000540)="dfee067e2382c032bb2a04866259880af7402154ea6af7442fa937de82ad4e6c5133e0f7042a8d07ab344495356502e0ad4f17e60de2d23c426bbcf82460e8dfaafafc09d012", 0x46) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000180), 0x80, 0x418a00) close_range(0xffffffffffffffff, r3, 0x2) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000040)=0x6e, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000006c0)={r1, 0x1, 0x6, 0x1}) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 262.569302] loop2: detected capacity change from 0 to 40 [ 262.608583] netlink: 'syz-executor.4': attribute type 309 has an invalid length. [ 262.624911] loop7: detected capacity change from 0 to 40 [ 262.629360] netlink: 'syz-executor.4': attribute type 309 has an invalid length. 14:08:15 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000300)={0x0, "d192d1682ef54015d89fcf5a1396e458"}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) 14:08:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @remote}, {0x30e, @random}, 0x2, {0x2, 0x0, @rand_addr=0x64010102}}) 14:08:16 executing program 7: syz_usb_connect$hid(0x9, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x258a, 0x6a88, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 262.758960] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 262.768234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=773 sclass=netlink_route_socket pid=6367 comm=syz-executor.6 14:08:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000200)="5485", 0x2}], 0x1, 0xffff, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="ef", 0x1}], 0x1, 0x33548, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000027f) openat(r1, &(0x7f0000000000)='./file1\x00', 0xca000, 0x4) [ 263.009826] syz-executor.1: attempt to access beyond end of device [ 263.009826] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 263.011164] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:08:16 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3104, &(0x7f0000001440)={0x0, 0x55fb, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) getpgrp(0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:08:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0xfc, 0x7e, 0x0, 0x32, @dev={0xfe, 0x80, '\x00', 0x3b}, @empty, 0x8, 0x20, 0x2, 0x6}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r9}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r11 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r12}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20008210}, 0xc, &(0x7f0000000f00)={&(0x7f00000008c0)={0x614, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffe01}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0xc4, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x795}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x47}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r13}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x614}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @remote, @broadcast}}}], 0x20}, 0x0) 14:08:16 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:08:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x3, 0x5, 0x1, 0x76, 0x0, 0x8, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x371ebd8b}, 0x6f, 0xff, 0x7f, 0x8, 0x57, 0x3f, 0x91, 0x0, 0x547b, 0x0, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='9p\x00', &(0x7f0000000200)='?}!(\xde^.\'\\\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) [ 263.177333] loop1: detected capacity change from 0 to 40 [ 263.299343] syz-executor.4 (6380) used greatest stack depth: 23968 bytes left 14:08:16 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x0, 0x10}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat(r0, &(0x7f0000000040)='./file1\x00', 0x80000, 0x11) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x283}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0x200}, 0x10) 14:08:16 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011100)="88", 0x1, 0xe000}, {&(0x7f0000011700)='\"', 0x1, 0xf000}], 0x0, &(0x7f0000012200)=ANY=[@ANYBLOB='\x00']) syz_io_uring_setup(0x3a7a, &(0x7f0000000040)={0x0, 0xf83a, 0x0, 0x3, 0x161}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)) syz_io_uring_setup(0x626e, &(0x7f0000000180)={0x0, 0x93a4, 0x20, 0x1, 0x28a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x20}, 0x1}, 0x8) 14:08:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @empty, 0x1}, 0x1c) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) finit_module(r2, &(0x7f0000000000)='$}\x00', 0x2) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 263.465211] loop3: detected capacity change from 0 to 240 14:08:16 executing program 7: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6175746f5f64615f046c6c6f633d30780300000030303030d9f29330303030302c646174615f6572723d69676e6f72652c626172726965723d3078303030303030303030303030303030302c64656275675f77616e745f65787472617e69736977653d307830303030303030cf18a58804502cc5433ff7213030303030303030302c7374726970653ddf09000000000000303030303030303030302c6175746f5f6461010001006f633d307830303030"]) [ 263.519456] isofs_fill_super: root inode is not a directory. Corrupted media? [ 263.552442] ext4: Unknown parameter 'auto_da_lloc' [ 263.561578] ext4: Unknown parameter 'auto_da_lloc' [ 263.640877] loop3: detected capacity change from 0 to 240 [ 263.671864] isofs_fill_super: root inode is not a directory. Corrupted media? [ 263.783450] syz-executor.1: attempt to access beyond end of device [ 263.783450] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 263.786303] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:08:31 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000300)={0x0, "d192d1682ef54015d89fcf5a1396e458"}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) 14:08:31 executing program 6: pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext, 0x0, 0x200, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/57, 0x39}, {&(0x7f0000000900)=""/253, 0xfd}], 0x3, &(0x7f0000000a40)=""/215, 0xd7}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000b40)=""/113, 0x71}, {&(0x7f0000000bc0)=""/185, 0xb9}, {&(0x7f0000000c80)=""/198, 0xc6}, {&(0x7f0000000d80)=""/81, 0x61}, {&(0x7f0000000e00)=""/149, 0x95}, {&(0x7f0000000ec0)=""/89, 0x59}, {&(0x7f0000000f40)=""/255, 0xff}, {&(0x7f0000001040)=""/45, 0x2d}], 0x8, &(0x7f0000001100)=""/166, 0xa6}, 0xfffeffff}, {{&(0x7f00000011c0)=@caif=@dbg, 0x8a, &(0x7f0000001240), 0x0, &(0x7f0000001280)=""/252, 0xfc}, 0x3}], 0x4, 0x20, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100002}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'], 0x15c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9", @ANYRES16, @ANYRES64], 0x50}}, 0x885) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) r1 = epoll_create(0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setsockopt(r2, 0x1, 0x2, &(0x7f0000000540)="dfee067e2382c032bb2a04866259880af7402154ea6af7442fa937de82ad4e6c5133e0f7042a8d07ab344495356502e0ad4f17e60de2d23c426bbcf82460e8dfaafafc09d012", 0x46) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000180), 0x80, 0x418a00) close_range(0xffffffffffffffff, r3, 0x2) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000040)=0x6e, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000006c0)={r1, 0x1, 0x6, 0x1}) creat(&(0x7f0000000240)='./file1\x00', 0x119) 14:08:31 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x0, 0x10}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat(r0, &(0x7f0000000040)='./file1\x00', 0x80000, 0x11) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x283}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0x200}, 0x10) 14:08:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) r1 = getpgid(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0x7, 0x7}}, './file1\x00'}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x1d, 0x9, 0x4, 0x4, 0x0, 0x1, 0x20400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000580), 0x4}, 0x40010, 0x45e, 0x3, 0x2, 0x2, 0xffffffff, 0x4, 0x0, 0x1ff, 0x0, 0x4}, r1, 0x1, r2, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', 0x0) r5 = getuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x0, r5}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') pread64(r6, &(0x7f00000000c0)=""/94, 0x5e, 0x2) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x48001, 0x10) accept4$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000240)=0x6e, 0x80000) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x26, 0x5, 0x80, 0xb1, 0x0, 0x5, 0x2400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x80, 0x100, 0xbc3, 0x8, 0x9, 0x4, 0x8f, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache}, {@dfltgid}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {}, [{}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) 14:08:31 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:08:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @empty, 0x1}, 0x1c) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) finit_module(r2, &(0x7f0000000000)='$}\x00', 0x2) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 14:08:31 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000800000ff000300", @ANYRES32=0x0, @ANYBLOB="9cd5b7087bd7abc755c2fe38f83c0e73a93673161755d7241b2e5a37c1dd1c1582f888881902b25df740222af6fdf8a64c92c7312748b4321cdb1aae308eb7f6307313a015b81f2085ce7fbdf3fea9dce95f"], 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x50) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="725761442ea00ecd63d8ffe06ff3d3c35bbe2a25dd7c7bc25d2f77c1108146b38e917156840cccb3e9a4dff3d43cf533d97e7ca0628f148d692241c379a0315d581409028b661297a51c62698efc", @ANYRES16=r1, @ANYBLOB="020029bd7000fedbdf255900000008000300", @ANYRES32=r2, @ANYBLOB="0c0099000300000028000000"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x11) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) pread64(r4, &(0x7f00000001c0)=""/125, 0x7d, 0x8) write(r3, &(0x7f0000000080)="01", 0x41030) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x2, 0x0, 0x1f, 0x63, 0x0, 0x8, 0x2a000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x5, @perf_config_ext={0xfffffffeffffffff, 0x7}, 0x100, 0x2, 0x77b, 0x0, 0xf74, 0xaa08, 0x0, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x9, r6, 0x8) 14:08:31 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) [ 278.101934] loop2: detected capacity change from 0 to 40 [ 278.105040] loop1: detected capacity change from 0 to 40 [ 278.250670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=773 sclass=netlink_route_socket pid=6437 comm=syz-executor.6 14:08:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2fa15ca5"], &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) 14:08:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) dup(r2) [ 278.563470] syz-executor.1: attempt to access beyond end of device [ 278.563470] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 278.566136] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 278.673218] syz-executor.2: attempt to access beyond end of device [ 278.673218] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 278.676701] Buffer I/O error on dev loop2, logical block 10, lost async page write 14:08:47 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x0) syz_io_uring_setup(0x24dd, &(0x7f0000000140)={0x0, 0xc711, 0x20, 0x1, 0x16a}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000003c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x2004, @fd_index=0x2, 0x4, &(0x7f0000000380)=[{&(0x7f0000000240)="739d4506d0f8aabde502315d53f6621e41bbdb971afdb61787e4db0fe3a808bdc4ffbe57060f97b4c9fd052ceae24e8d641f43aef159105fedac8600df908a330e6d381eac6098a2dd7ff8515300ea56f9f78c98e2b10492ecf0fe36ad711854c276c144af992086bf9b094a8a4dbbde625d6c6310d0659013c4fd5a69184ba39887ac79ff19f2022112ea51d25fbcdec3346f2c641fa9", 0x97}, {&(0x7f0000000300)="495ad2ceb0c280476d250f50edb2c0300766765de63893202612858f38560e3b6936cef867234696c1931dace5a28bfcb65d406dc902dc48b8c9fc2426a0c6a31591034aa659ba9000f3c42f07", 0x4d}], 0x2, 0x2, 0x1, {0x2}}, 0x8) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 14:08:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2fa15ca5"], &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) 14:08:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x214491, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x471, 0x0) 14:08:47 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:08:47 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000800)={{}, 0x0, 0x1c, @inherit={0x78, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000600000000000000013e00000000000015da4e49000000003e00000000000000010000000000000000aa000000000000000500000000000000010001000000000011022c36000000000300000000000000070000000000000009000000000000"]}, @devid}) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="01780c090604d19305006dab5a999a8ba9f4000081"], 0xd) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x70e, 0x7, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) r1 = syz_open_dev$rtc(&(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)) 14:08:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x21) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x48402, 0x0) readahead(r3, 0x0, 0x0) 14:08:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7, 0x80000001}}, './file0\x00'}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xe516, r2, &(0x7f0000000240)="8fd416ba3f89a331d4f73378a080884410bfcc1c636d7d737ff0fcad23632c6f7889ecbd87f0fe2cfd7b03543cdd88c0186cecac9f829e55f37bd39a5a25e226f156a80639c0e196fc86ea3e74a33848da0ab3a67ca8dfe94ca1703fb385f771e8", 0x61, 0x100}, &(0x7f0000000300)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd0, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x83}, {0x8, 0x15, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040090}, 0x4050) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffffffffffffffff}, 0x6) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000340)) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x3, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x64}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3ff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x10000}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x4006014) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 14:08:47 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) [ 294.081495] loop1: detected capacity change from 0 to 40 [ 294.144190] loop2: detected capacity change from 0 to 40 [ 294.338082] syz-executor.1: attempt to access beyond end of device [ 294.338082] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 294.339076] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:08:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000011300)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @d}}) 14:08:47 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x200201, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x301200, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file1', [{}, {0x20, '\\.{)'}, {}, {0x20, '/dev/snapshot\x00'}, {0x20, '{%(('}, {0x20, ':'}], 0xa, "fb0eb2d3196fb93d9c55531aa72310df5c9bc00d0dac14c0b1b35481ab8a1c65b06d8c273252262648e40af73a49186d32e028aa0c8d631d871a8d1a5bf7218777c448b6ef674492070df3c6039de52782cba38ae0f89d06c8d22163c363fbc06d5dfd12de09809892650c3a7700cdda74d62c04734f029299f2b35d61a0bfc22206b77018d720f6bc018c609eb1dbef737d4ccd8a1e78eb4d5101c8ba0b038ec6af5d05efaf8709d7bb58593914bb056efe97ad56"}, 0xdd) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)=0x1) write$binfmt_aout(r3, &(0x7f00000038c0)=ANY=[@ANYBLOB="830109535f0300003b000000000000004e000000070000000000000000000000a41ceaaf83c4e44a8b1074308af9526d43ed94355d0d2da275ec15f458110e6524c5a2b42fda0fa6bd218caf8fc993379b14f1d938266a5026a3f36f3d8e76f1f02316af4301460403c7d3ba8ac507051bc5e329e3b0bddcf4fae40d8f46bafd1798050e9d8a7e68437ae2b5ec9a8d094ce758c0dcc37668e304499921dc82fe167f2683fab03a2fa71e375a823c96429f849752edf44216ae6a268f5249008a6af1ae31b9680c8a5e0f0dda3155a0a2d5789e0880027fe151328c0f37a40536faa0451fd9172d4e6da7d748084be6a36481221bdb9737bf4297f2122bfe8d353e4a9630f1e778bf082d05738d44a94db549facb949b9156a9b4f4a1af902a43d6628a7f28aa6fe557ac1da025090024f056669cf008734f7f0dd9c5fba7a17b7c7ed49f9b0e2bf835b36f45755a4ae01dc04456341ddeae453a366d7725ac15f9fb7ccb3ec921fbadd2373a4cccd9d56ca51f9210ec37b2b8601194bdf31a819f5decc6c7a23f2fe472c03402179cbe24a3da438bbef116819aa26ac1fc8169419da951351999b0becf411a7ce3ee9f8c4572b5069faa2a427098498e2b45052124c20f70870e772f007b8c10669846f3435ab65891d3b85df0063c96d93fd8f983928e1ab868bfd77789fc21a4548c52c85908a61f606ac2d497a0b36311a17cee3dcbfcdb0de74522ec4113f2531546a9fc70d1697c81269e279ff0df61a97dc802798e83e77b82911749cb1b10687dec01c9555fb0878e2cf8c17526c694cd5720cacd0ed7782374430e005739ccb87ae9a16491a308b0d9b46873591bb122d5fcf8fe45889282f9a30c3aeca1bdf18c5ecef7a74a0f43168bca1662847ef15654a357f436c3c32d919c8e10615d6f34934ad4f445b51bfa671845117dc184c657091e9b65ae380d4a323354331c7e3277e178a069bf53b23f7ea8f2d5dec2a2f4b5b64da3adf2152a220f963160cb054da6c02e640371130e0bd3ca63afdef951f741d6fa173340a6f2d723e38cbf52446e5190204cc42011abd8a3a2770846dd53ee9390626a0b784b53b8e04e0888fa2f1adc4aa5b02614412bbf3ef1bc516bb13e8a137cbd07f5dbb5d8def3db91347859f4908137221bd0837c0e6539ae0ea04eeed1510a09c30bdae083ae1e2f6674010c5cca2a16f073fb6104ce1a0f16866f0d8e8c77174fabdb88dc50ab35b64c42ac1ca6d1fb1da19194909b3247769a539c652f78207b0b8779678ca2bc60b6b1d3178774d558f345acca43b6d09cf38c432f8cdddce1d32e58ffec7a698b40dc7290f29a81c81d8c26fd4aabe96e7bc158df6a2c18fafeb5aa999b16918bec8b4b82c84183e23504a2ee005c0e03aae8162917d0beb7cb1549005d4975314711226f898753b93dddb632ed7cb1d6aa68ee588d242968a37987ea41df1c063b8d8ec7422eaf7e2d52f2620b91792144be462250c7d5e823b1b3cdb620bccdf8c2a4235a700061ab3347ac9751cb97700e3334687bbab4a9eb3be5cd3cb1380bc1f2425da3d3aecbb1fa41ee71f2c60628641efd461953bb6fd66feb133cfb579a6160a4d32113bf7c44055e774a5d553d210ec6249afd972f147c0c1ec35ebf666eadceac64224561e729ee1bcfb4222cd89aab54ccf522c0538343672b14abf4e47cfc4458c6e537bffb089d541df3b3358e4215707ec11cd1af8fcca48c7ab6aefa9d5bb977c9f65cf5a8de2d1c5603edcf01b997d8868cf8d9b1c3899f9f38f97787870451019f0a8eb57943dc4a8d239f310d4eaac25c781be1258afc09debd21750b57a14a1b19f1aa95915b84e38064a605d1a434e3a09610fda6a343535477831bcd228fe4e017d02733cbd8cb8d08d2386a5259ec0a41c3ca91728a473216c127cdfe23fb7c5c32925dc3e3e46595ad691b1fb68492484a776c22e1e37209ce245a5a7f7baec82b3d7eee3ae2aede1eabc8fcc9985a37e0f0abc3b74acda346e83f6b80133d79b5ba2c64adad38bfb8d76f6ffd26e595471d8143b52f89a2c5c2457eb183b98271f4139303a16e1410a73e53a060a0d0dc603d32110f55ac6de2d6423fdf171bdd72bed7c5fe425de997653fe3ce291a7444d6128b1d32563c8f81607d2ce267855563cbd8805a9ff7091e0483b9bc1d153ab2d66b37e959c3c6ca9406be61bd274e8d055656f4b5b5083c217de7cf6648a529e706a9d6d2a0f31e00508c597c6c4742d29938d8e53d6046597bdcfb3b169025f1a72f0f1ff8bd75a13cda78a0bf3beb907178aae6be3b4e98995072aca7c45de74971a9e79ddac398b0e02705c2d1a30c7e0c324964e9e80a76b0df05084e1e0d74301144f289ac881cd2ea7e351e009de956bcf90bb666f23826a0f096638b3a3b21f768d3073ae4886b1a4d87e8de1501b0c7f3b135da4ed54ce51a274515275380e5737387f29ba9dd82af9701fa3bc94124d1b88ba63502a54dc4e989d6e01d27e56c4c0467196110a6c4c6c911cc354b71b699a4ba950c71115e63caae29b0104056a8945d3cf837ef4b602aaa3097880899e98f6a560fbc6c5b5b830804ce4cb2ea5e9335597781d49f68023d016e92a2af83637dbea08986d103f34c94d43842679bb6a423a408ff9a6c24ded0b404a82b001e4871aa1a979a15ca938cda8d929b9154ccaa1d7cd1d652ac95021b2d1140f89a8167db04359e88dd9ec69c63ec4a1a8c1cb3e3423de7d840b87066613b5207bd1a1e12630401405decffc0e5d3182b9e1429d61c8b359eff7faaf0c0b340b24b735cc66bde231cab4239947c5e901feeb4c988b8fac338d30d12f0ebdb1d536333b553f3ab25f5804065bcdd7e9d8773b70ae2b0de0d7cc1f946dd430d0600004669cf91994889880e51bdb9119354ec226c19c5f48252775eb2ca1e2451fee6e8fe9c9808ccab9d5dbc40ed34757bc0d2aa3527d749ce195bcd0211aa9b82c3d31827a19b49e43e14c81fa1e9df3f05c4faea82f00b2667be24142fd83971babb28dc612615d51ffa4a089e5d6bf1cab34e300cd7bfe8a2d0e9e2cf4347a3cd754a91ede3197c7c949babf2ffb233169bd1f43581a2e5cab037fe74482aaa61e6988fde7d5477fe3260a0768034107d5e56f88a03c43c2bed5e776bcb91537a36ad7a49c832f9fce7c81c99a8501a76e3243ded70a1f5c0b8c046c7c6c37907f92b7967bd021257e08243012fcda7ffeb4f883d72e044f61d2abc78d68a54ee65f03083a0747008fb3467d5abe182ee4f0e16eadf2030689e0f0184adc2c82f3af8b8fedf1bc7689eb132b09198d8f18292dc1e479fcda6d827fd64bfed0121f5d44f83ecc1d3a4fa78f5e77df6a0e9dd3429cd656113f50a4a1490578383f99bd06cfbe154d5d4906f35558681cdcef6b35fccac86407f4f92d2113746fb5c21c30a9c683342f0a79f3695baa2dbd826eccc668c4b1bb97e022d4da18316b0d53b5b7a078595325f857041dce3e14f849ba18f79ea7956cee76549a1815259ef09709024198ed0b7c8ec0a065ce52024532a4c1f1bdf8efe03f52edaa0eb9bddbf29728bf97e948754233311e05096badc6db74f9543cbc847e37e54378ac11efeb38d3eb23e30f6dd0f8f90022869173c0dbbb83f73efb2ecf51b155e2cf64a1579f50dfccc73a2338c6015cdb07cf8c3b0b3c218eed57a8f9d0ecee4fb0ca7d58587443d200e0c95047b024660b82cd8842e906982cdead8bc026231602594adc6c215eeea2247c8042523ac6fa666b496607e34cc34865b8d5aa68468b6cd934b689858249d3b90800787b306cd0657eae2e6364c9ebeaab0e0313c66aef14d8d67b0708a30829da3162ce088daabbfbd4c852dec545773b5497a4d9e9c7761ecc8a44e0973a1d785c2b5934c05a71f15484f0dbb5eba99982f51aa2a5a6bb6400e659b97732aa9f5f5e00db7866dd1f4aa1471c42fcc86c86c5dbc42372e4abaeb0cc793762b68be64b365b4e9181688b7517bdd2c8f6d48db21e47c5e179285d6eeb23b5bb7cf869d6b30d40f1a8702ea9603bc8434e8fa52248ed4a9a7712b6eb5d46fcf57bd91ccdb75e4e75c2f13f86888333d38c80ddb065634c6a95c5b25a201717e0252ad67e3e51fb033ab97a5e346578832494cb2e8ebdbaa9e1fb2757c459c6ae5b90c1ff27f76ea48a9b2930865fefdc539f43ff588d5fca256dbd7a3badb4617b3912dd7d12544e31b1af3c9c366957b962dfb9ab0da23ab17bb9fa15b027dc38cc93bcb481b954fd72d984fe4ce590673e8bd09b0ef6ec9b1bb7e7c92fd63fdf02e52d22c835047371ccd598155157657f79679f7be8cc1c84cfb2faaa423b43cc7a5503f0bc6c2d0d933d5851d625d90b25fe605bea3f289a7add0df4b94f47b784f380604a1b242dea5f1cd41395eadfd603d57ccb1ce44fa8ee4159744d8581b0c3375258f8615297a04f99f37173b3ce504663702e50fbc51aba6b9291b48589edd2ec04c02b618146516f0246af76dc3c510db69c5ada0a5a2afb9f9bcbeaa627f9868d36d4fd2758e6b1b17f982c7da03ed8b1dc0ce30f7d128740b92c9b51986554101d427846b402687c61fd3b5f45e38f7baf1a9dd30e2b4e5ad5d7fbc51a7095640d741773ad36d8f89d851e66fc033fee8299b3fc5f1738209e9867b6f71107ef6c5b394a2b4c930bb0daed1608e38db759dd59fcd3de3b2d7b2196e247701d2694c7f15d1291cfffb976a8641f2eedb8227ae987e81def9bf3ae35367f2320b65c308d2f7bb8c3e052e8dabc9fa62617057f350444188416be353a3de6df5dd3983c3ef0e00a84463caa1c479c875ad54d9400036419870cba0d5a0ef4bb94f50196ec70ecd89d24997642479825a8dd7df888c06c6a071a8f4f194d9f39a1ff6f1c89736a95e33eee2b711cef15342104598bd8749fe3b73d58b4fa350e8d5e74cd3c7987f0565add49fa5bb4dbb1cea5e304c266cb2a48a18cc3a99d97ee82b65894fc177393d18f6aa31a43c82b4f55f8ab7f4806fd77543e570d8ee361e4692db2f472bf0714743ddc670f7460c204ca08a385c900f476f9fdca931b47dbe90b8c86890a4792d6ee01508d451247d80081eb62d2c99c28760a5518a0e832b595447e7634f37ff3222a15c18e2a0d4177f864e89b8ef3cf65ddf7ef67db3a9a774c0a9c5969db7c3daea1cd52c819e02cfbf1fb9a4ccf9a0924614b8d43c6f24b373d6bb5fface5b533586f5095d41d9c11c97ed191ec7c40fb45d8087fb3f1abe2d7dd407dacf56f151d230bf4cee3aec567c4b40a30c46fdc3454416e3c8256f13c281e83552af1171540988ebbaf70925723f392e81f62c3d83e90d071ea07644b23c5dd70f81869000a9b5e7aed8052ff1713132f9d6a00cb03da555214531ff455f9b86d1f80bc074c67a53de15c2d2006f9ffb0311f8d44cc53848e147d10ccb5ee4562f1b24933be1296e6f686ee9ab1c7651d6ac2a31bc122b92fcbef842f123bdb672146ed0658588f7acc6991a385be5592186ae92126d96d86688ac213b17ba74fcebc8bd6eb7d1f2517e4641fe8d786e50d131ff611ea895cd1d17a1e83bb89f646327d438039356631ebd32f5b4b51e34b1afba27b9016f204aacb8d7242c1e4c5570d9ff544aa5556641bafa4052aec0e1f753336a026e061673bd23f9d0bfc70df9cfb129fb562590a46ead0a768cbbf16abc0926a5555af1b3d6284f01bc0d59d80429be17f3fb1282c6e61aa5c0de76e5e6a62c7d0b52ae05cb01165f839bc8abd976703cd850a51f15b0e86ffd0480b59bba02b949439a0e5b5c48ae105c9b61a0b2dc5b5205d54ccfa30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034eed02c738a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e500000000000000bd6db9ca54d3f8b82f61e4598e4780ddce6e3fc620f28776ecc261fb32f9578447bf9ca3cf8988f6e04528cc2d9cfe4d1e8a5979b7250613e47ecb2702e49cc771ef223490830a47afd2a207a5dc30e73ad3b3432516d63bcdcf15d57a27c509785e4787bfb0b866a59544ecb55157530cd30a5ad6879fd1fb41908611a2c73b02c32ccd5d8c45ab1a1d15167f6650052fc2d399270212149f04dba963c9cfd00ecf13c0a4691211f819acae00000000000000"], 0x1a20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448c9, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000040)) 14:08:47 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:08:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001d000100000000000000000004000000050011841c000000"], 0x1c}], 0x1}, 0x0) 14:08:47 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x208800, 0x0) dup2(r0, r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r7}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000001c0)={'gretap0\x00', r7, 0x80, 0x1, 0x4, 0x4, {{0x6, 0x4, 0x3, 0x8, 0x18, 0x68, 0x0, 0x9, 0x2f, 0x0, @loopback, @rand_addr=0x64010101, {[@ssrr={0x89, 0x3, 0x89}]}}}}}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) close(0xffffffffffffffff) r8 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r8, @ANYRES16, @ANYRES16=r8], 0x80}, 0x1, 0x0, 0x0, 0x40019}, 0x8054) openat(r8, &(0x7f0000000200)='./file0\x00', 0x414042, 0x132) r9 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r9, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 294.425095] loop4: detected capacity change from 0 to 64 [ 294.433876] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.483281] loop1: detected capacity change from 0 to 40 14:08:47 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) mmap$perf(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x8, 0x30, r2, 0x7) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d00010000000000001313c37b167b0b5b4dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfe3f02ab4ab779aead00abf8f10"], 0x14}], 0x1}, 0x0) 14:08:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2fa15ca5"], &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) [ 294.604759] loop6: detected capacity change from 0 to 264192 [ 294.654346] device lo entered promiscuous mode 14:08:48 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = perf_event_open$cgroup(&(0x7f0000002940)={0x4, 0x80, 0xd8, 0x7, 0x1, 0x7f, 0x0, 0x4, 0x88a88, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x1, 0x8}, 0x41080, 0x6, 0x7ff, 0x5, 0x5, 0xffff, 0x1d3, 0x0, 0x1, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000003bc0)={{'\x00', 0x3}, {0xb6bb}, 0x150, 0x0, 0x0, &(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)='./file1\x00', &(0x7f0000002a40)="1f016b5a89e9d4bada459e0b020cac49f43c498221aaebe895469e012f1d5bfecd66fcbb15fa3d0eacc3d4b3e2ea6128844280222d473b6d74b2775ffc43f843d41e7fb696ba94fa3b908882c433b970c094ddcf077ac48f60d6cde617f95050e216cb6b875b35", 0x67, 0x0, &(0x7f0000003c40)=ANY=[@ANYBLOB="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"], 0x10fd}) r3 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) r4 = openat$cgroup(r3, &(0x7f0000001240)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000011c0)={0x2, 0x80, 0xe1, 0x2, 0x9, 0x3f, 0x0, 0x1ff, 0xc8000, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3a6, 0x0, @perf_config_ext={0x8, 0xffff}, 0x510e6, 0x100000001, 0x80000001, 0x8, 0x7, 0x9, 0x9, 0x0, 0x6, 0x0, 0x5}, r4, 0x1, r3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001440)=ANY=[@ANYRES32=r0, @ANYRESHEX]) syncfs(r3) setresuid(0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448c9, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) r6 = pidfd_getfd(r3, r1, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r7, 0x400448c9, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r7, @ANYBLOB="09000000000000002e2f6669ec653000"]) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='status\x00') preadv(r8, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 14:08:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@private2, @in6=@empty}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x10000}, 0x4) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) epoll_create(0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$CDROMSTART(0xffffffffffffffff, 0x5308) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x0, 0x0, @private2, @remote}}}}}}}, 0x0) recvfrom(r0, 0x0, 0xffffffffffffff1b, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xfffffff8}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x2004, @fd_index, 0x6, 0x7, 0x401, 0x9, 0x1, {0x3, r5}}, 0x3) write(r1, &(0x7f0000000000)="c6b17a6f443be0c357d4c2927af390a54c9d82d0bd2c219d1a134eda39d9507375466cd1bd9f9663f58fe20cc7a5b694bc1015b514f03181c77b66ffa37345170764ef327953c31c83ac6b3ed291690def4f9e92e0e76c68531b5e1168e762526e0e8013b377c000f19deb60e4d2f323b437f9871c8047894a6ce77d3255a4e06ca458ccd8d8cfb86d5b0ad77182580c383720d06dba10ee10fa5162277c73aac320255cd09a8d7eb5b6f3fbdfbd9f46d2ec42045a889436dd843e18392623e42e39c1bbd52177b741502e5a382a47aba87ca0931d7f02afd1a9ee8e1452c9c7aa6c27660b", 0xe5) 14:08:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, 0x0, 0x135080, 0xa1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r2, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x6, r2, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x8, 0x5, 0x4, 0x0, 0x9, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff001, 0xdd}, 0x10900, 0x100, 0x71, 0x5, 0xb0, 0x40, 0x101, 0x0, 0x7f, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r1, 0x0) r4 = inotify_init1(0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="74617267f72bc88eb109186574205043493a353a343a11"], 0x13) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20860000}, 0xc) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000240)={0x8621, 0x30, '\x00', 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r4, r3) [ 294.942645] syz-executor.1: attempt to access beyond end of device [ 294.942645] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 294.944392] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:08:48 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 295.103315] loop1: detected capacity change from 0 to 40 14:08:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2fa15ca5"], &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) [ 295.169260] syz-executor.1: attempt to access beyond end of device [ 295.169260] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 295.170275] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 298.406607] Bluetooth: hci3: command 0x0406 tx timeout [ 298.407629] Bluetooth: hci4: command 0x0406 tx timeout [ 302.438583] Bluetooth: hci5: command 0x0406 tx timeout [ 306.535805] Bluetooth: hci2: command 0x0406 tx timeout 14:09:04 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fadvise64(r2, 0xfffffffffffffffd, 0x0, 0x4) fallocate(r2, 0x0, 0x100000000, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="0100000001000000180800", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) r3 = syz_open_dev$vcsn(&(0x7f0000000080), 0x8, 0x18080) syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x60000) sendfile(r1, r3, &(0x7f00000000c0)=0x3, 0x9) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsopen(&(0x7f0000000ac0)='sysfs\x00', 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) 14:09:04 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x45c280) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0xfffff801, 0x40}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) 14:09:04 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x2e1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x94bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x3d, 0x0, 0x0, 0x2200020, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x42, 0x3f, 0x5d, 0x0, 0x9, 0x80000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000009, 0x4, @perf_config_ext={0x3}, 0x12198, 0x1000, 0x0, 0x0, 0x8, 0x2, 0x9, 0x0, 0x9, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x242880, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESOCT, @ANYBLOB="2c63616368653d667363616368652c76657273696f6e3d3970323030302effffffff6976706f72742c6e6f7369784e61636c2c61", @ANYRESDEC, @ANYBLOB="2c6163636573733d616e792c63616368653d6e6f6e652c7375626a5f726f6c653d2c736d61636b6673726f6f743d2c66736e616d653d5c2c736d61636b66736861743d2c285e5c29075e6b6673666c6f6f723d5e23222c66756e63a0f449524d574152455f434845434b2c00"/118]) r2 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80804, 0x9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x6000c0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000340)) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="20000000133913d9bdc7293d1d73252f4ab8ceea3fff59bf0bec5525de7006710cec651136cadf38c513809cfaaa047ed448b072a2faa43a38037fed87dd321affff12f597faa29ad48b13c193116c87e494e1559c72c443042f0f62c815f0514cc502409ce87085", @ANYRES16=r5, @ANYBLOB="01000000000000800000ff000300", @ANYRES32=0x0, @ANYBLOB="9cd5b7087bd7abc755c2fe38f83c0e73a93673161755d7241b2e5a37c1dd1c1582f888881902b25df740222af6fdf8a64c92c7312748b4321cdb1aae308eb7f6307313a015b81f2085ce7fbdf3fea9dce95f"], 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x50) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="8309e7afb6d3f414215ace2b64df5b3050", @ANYRES16=r5, @ANYRESHEX], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x4010) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x206040, 0x0) 14:09:04 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r1}}, 0xff) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = getpid() ptrace$peek(0x2, r5, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x76, 0x7e, 0x80, 0x0, 0x5, 0x4200, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x349e, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x8, 0x7f, 0x1, 0x5, 0x5, 0x6b, 0x9, 0x0, 0x3, 0x0, 0x2}, r5, 0xa, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r4, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0xa, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r1}}, 0x1) 14:09:04 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(r0, 0x0, 0x135080, 0xa1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r2, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x6, r2, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x8, 0x5, 0x4, 0x0, 0x9, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff001, 0xdd}, 0x10900, 0x100, 0x71, 0x5, 0xb0, 0x40, 0x101, 0x0, 0x7f, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r1, 0x0) r4 = inotify_init1(0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="74617267f72bc88eb109186574205043493a353a343a11"], 0x13) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20860000}, 0xc) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000300)) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000240)={0x8621, 0x30, '\x00', 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r4, r3) 14:09:04 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000002e2f66696e6531003368702a6c99c78d4cfe9722ef20673a0bb67a0904d800157c8cba51a2536398e7c284a80de646e5a6a1438be2ef76034665db2430b41744ce6e620e9fa231e921d69c9fa9daddca8cc8a1afed5ae8674c20177f51a9fe6423e84a642dae9a2fb057bc9884cb8c5c23eb4bf831c738d57c156f4bf980ff7d282d69632d10d8d15f6e9d22"]) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) r2 = gettid() kcmp(r2, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r3, &(0x7f0000000300)='./file1\x00', 0x8a041, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x4, 0xfff9, 0xff, 0x140, 0x4, "638fd8493ad2aca4"}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r5, &(0x7f0000000340)=0x3, 0x2, 0x0) openat2(r5, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x111000, 0x104, 0x10}, 0x18) chown(&(0x7f0000000000)='./file1\x00', 0xee00, 0xee01) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) [ 310.783158] loop1: detected capacity change from 0 to 40 [ 310.856659] loop2: detected capacity change from 0 to 40 [ 310.981807] syz-executor.1: attempt to access beyond end of device [ 310.981807] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 310.983450] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:09:04 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 312.165369] loop1: detected capacity change from 0 to 40 14:09:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) setxattr$incfs_id(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)={'0000000000000000000000000000000', 0x30}, 0x20, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) mount(&(0x7f0000000240)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='affs\x00', 0x20, &(0x7f0000000380)='(\\\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 312.478913] loop3: detected capacity change from 0 to 40 14:09:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r1}}, 0xff) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = getpid() ptrace$peek(0x2, r5, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x76, 0x7e, 0x80, 0x0, 0x5, 0x4200, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x349e, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x8, 0x7f, 0x1, 0x5, 0x5, 0x6b, 0x9, 0x0, 0x3, 0x0, 0x2}, r5, 0xa, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r4, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0xa, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r1}}, 0x1) [ 313.305980] syz-executor.3: attempt to access beyond end of device [ 313.305980] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 313.310298] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 313.397550] kworker/u4:6: attempt to access beyond end of device [ 313.397550] loop3: rw=1, sector=44, nr_sectors = 80 limit=40 [ 313.399125] kworker/u4:6: attempt to access beyond end of device [ 313.399125] loop3: rw=1, sector=124, nr_sectors = 4 limit=40 [ 313.400307] Buffer I/O error on dev loop3, logical block 31, lost async page write [ 318.822550] Bluetooth: hci7: command 0x0406 tx timeout [ 327.996992] loop1: detected capacity change from 0 to 40 14:09:21 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000f40)={{r0}, "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"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x1c6941, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r6 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000002e2f66696c653900dce308bca8a59a9e6b202ef6a3ac621d7d1cc8b61bbfc9c32332cdb53db0478299ddefa58ffd28272d9e4fa8369da50a1bba0a28c7f908d00c8d9b58a1030074202569f72b28ad23bcf3725b9ef524d39ccdd6a11cf3865a012cdb6317c8a408bd1561a12cfc0eb034032093b81cb93ae47ea16e0bcf30565a1dd2404466aaa109749985146f0f31f9fda78848d825caf64865ab3345d93001e9613ff2676d2c0031814aab0825f2b1b8bbea8700e24f4b0b9c6a1f47bbf0796c"]) read$hiddev(r7, &(0x7f0000000700)=""/240, 0xf0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="7c00000010000000002e2f6669d60273881e6026c58f4adf359f17d69b37b00e5fb12c96193b823632cdabcb527ac24f6ad1c05c3438ced65e06a11093cff8bdbc68f623de9eb2343c68afd5ce38a3d00d78ec77c5569dd3d07909e389d7f0e38506ce6a8412d4f2e372b1609f63c769b166048595ed83a15a652bf035947bf0723ca768f7b34aeab810ecee524f2b5f683a03a6cd3645e2dea5f88439ce3c23647aea45c8e4b676"]) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r8, 0x5608) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') io_submit(r3, 0x3, &(0x7f00000005c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r1}, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r4}]) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) 14:09:21 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:21 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000180)) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000001c0)) r2 = dup3(r0, r1, 0x80000) epoll_create(0x4) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x5306, &(0x7f0000000140)={0x2, 0xc, 0x7, 0x1, @lba=0x77f}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1a23}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) mount_setattr(r4, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={0x8, 0x10000a, 0x120000, {r2}}, 0x20) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:09:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fadvise64(r2, 0xfffffffffffffffd, 0x0, 0x4) fallocate(r2, 0x0, 0x100000000, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="0100000001000000180800", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) r3 = syz_open_dev$vcsn(&(0x7f0000000080), 0x8, 0x18080) syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x60000) sendfile(r1, r3, &(0x7f00000000c0)=0x3, 0x9) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsopen(&(0x7f0000000ac0)='sysfs\x00', 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="02b2dccad213e1e6cf54b7a797f8f22a47f25b7658fb110b2e76f95b0f318b8fa745e6ffba4414d29a42bfab524bc5bffb17decc4540a6f00b9772f5f9789a9525790df8d989b23530d0a1398f2ad734c7ff47961be476ffeec81efa3d3aa64b8ea329261dfc2e1047a68670f0e5950d6a5414956bddd09e101b5b66e5742fe843413e065e3b86a242b37bc58c68153a45015f6f1ea67762c302e461e0c84bbb7f8d464f5a72d9fad56dac0c5028a4012a93dbc7da640786e3c9898cdd8fe091b166bfcd66e6257abc923ceaf90e994deded3fe8a59c2105f5caf366d32170ef51299dbf441bc3cddda352a2e07375fb44e75fed8082f3e960015d9bcddb0c834feda68d113a9a9fc0d1c30153685caf43b176219b666d74e67b6192cfd8a561c6c4aadcc80ed8c469bc41b028f1db515d699e45ad3379f9b1edb8de4bb2f8615d6716297baac7e45073fcecf31e51ec78c40edd78f245bced04414f849fb961fbbe79ff2ed7c48ec1b5331f9755d7094986fc8da198ce4a12f9ddfb43e565bc4fed618da9a693d03c3e7ec4b3014dfc022103e277c1b12efb03ef8b197f3a931f6cbe238cf8a4e7639b409b4586f66da41b94eed69d52ba9fde5aa1ee774d4e626932dc3511b10ae3bc3e8688a7a83b0467dfbf92951747396735c9f47ad4552e7bdf4f8e7998a1266a360beb2ec1527390452139f9ab91ee250efcf3413e72a6b2688d8b6a4748ccc165bbf886573ccdd03bd93f32a866cd878ec246e06f31d4d7f7ec9836b7305ee0c1b9fa75cd6e4ca5cc2f107b654f15a2442cd9c8eaf581d093639fe35e0da49394c5ed66ad29bc2b863649e16c1951d0d3dd6f1048539e558ee1f059d91510a5acd84777ca01545635d2fb40e2f205bb11435023e47e4e2f85b6d1b56b688dd1a4304708a561d32dbaa6cd4f969e67af33773d4e9772751019dc6c2af7e2fe9d3c7eb6f1b401926603d90802f792b081957dd5ebd18410cd42b2ea05ae9a61254e4b878384b8a376fe9eba06afc1253f2224fab88feb7c426e3dfb19385afbb42cc13209b419568eeafdf505dc5ca30acc17d337e941e0badf9f9413f381fe9a315e2597426805827943f193f02a12554d434bd91708a28d9da1bf64ad64f80a7287d1e02d5d1f14bf9d89ba3badfa524694db6a651e97ea64104ad34942f36745259f4ec32fdce0bd13e693ccbe0e012e61a1fae9fc1662b99871e3812cea14d12646ccc08b0514762a475ecdbf9071377bb1ecd891c6fe32fde1d3044caf466b3a342b7541e8ed7432e94baf1d5546aff0e23f6a03c9ea5635519533e712639c27958e3a0f3684ed91cfb2e6e4e63fecc01e7053afc00c6631b0cc91b948e3a02dd2adf51b0a0c5be44bb950c0933e219131ec40d3a50403a7454dd6ecffa404d62647b4920c8025e5ffad47335dea4046416c9cd38614b276f599ed3ff7e3a5119dcaa48e5c74a9b63de6cd925f593c20d672e6a5d1385faf54a39ed4e751dcd6ebf3141b70814d3036d7ace6cb2ed46601a6355bd8fe634d17215b6118315d32c39dbdd9aedd0b9e0af664376801643866ddc16ae1446d497d2ddb988074bd27e8f837b7cd513cf8ca19494eb478d71707b5fd9462fc010f60ff8e2ca0522b31f17e5b2536922e437947231aeff47245031f21f6117b501415485853b0e90b9d578f69262e4f21a017bdae85b8e6410b38dee2d964c466deeaa8c7f68a92183437e871a706f5de617293bf96745a27f151b72b444a8fc32c99b722dd92386e6899d64e14015fabd1f7dcec3e9c331b4124bdba2aa3255c9210f68f46d19968f637f56e2f3a89eeba79ed2c9ec18c617bfd6f4eb55c9f2794bbeb812fb8ada5c3a45a2b891ccfd719b50465c3140975d68e7bde915edebf48496f31a79bf8f0066fb5bf8ceac2fb5853f37eff6ce4483169adde9d938e7c9fb2fe7763d29a5f89d0a845c7ec5a875fdd6e58eeeeceb70800ff01d9446bf3fc5d787e42582600a9f734131ca822998bca9bac897ee6e6079c569df20f9ba37817c289168234191294c74ffdd6cf8f37a7e2066755df4bad98408b7f89e7e8928398ea999a890d88d7f86ae8eddbefae3db8675868c20eca21107a37a639f3c03576df6edcdf955b1cc6f81431bfc2ad7849d47823422951a803d917ff5895fc662bc4fea2385bb1d05fcdf0af91b72b44f6db7586bd5986668aa42e3ba1bb9e870aa6758162ba3428f38b59c1b883724d0bac146dd93ed6b0e52ed08d1f771c668cf0646818df9b1e420eea1184c4bef691a38e91db3e31730c8946a19c39f1f2413375e212f5e6fb0d3c3a123c44b9868090d6bd0eba36fcb74e16ff4c09db027b423f3fcaa4a3fb151b725b919b2ad3095e4a702c8c014f2d90eb1a0c70b0ad25fdc4badc19aaa45a2f4ccf1b39ad6f7cf9f217e76d7fef5531304243180d64837b87db130634a5cff858d1c5dfb3accce69e1271a0143ed58dcde4efeb4fadcbe408ab94f300487c35b0cad47c6c075891cf624f25997b3dbc0a9082d4d8f5d19c85612fdf80e01129086720f8acba14b07ce5e343938fb23831b5156fa2d30ced65089ef2916fd832ab241a032d3246a01ad0a9530beb5437d5e885e51d296fe93f4ddc42d7adfefa303039f16ef853ca8d98835a0459d96db1106e16d4b485d77427fad17626e23cc3cf8f56b2de1edff402448ef35649c299da3ad0ffa507af498363d25f9027406ae6d765bfe0673f5749b4a1321ed9a779501bdae59904b1fa426033fcb70fb97aad1665c4a42b246aa8030d835782f7c3da4cbaebabe6e0cb8c77703e28351c1e8bcaa3f67bbd716955931b0733a7a83cc4c4c13d2b2a0e3fc5121a984851f136ef7e7ab5eb5a5563ef919b9056e66e454b6e4d932e916f14037c62b960ca3b93d91fb97cbafc39f264addc77c16c91b2ef4fb37b44a5ad4a05f26c1b8cf99a260da4c4ac5a3b655627166913a1e910d8e418da38a412b47dfa650470d2e4696995ab335d66fee70c81772deadb8716f988c5355799bd526cc5f4342a6326c91c42c7995bcb90fb5e3281813801cb1178648b2eddbd84946156bd79b7e6e1a384515dac1d0b521c1d23c2398244bff8ce8a5df3cc4bd1cca76f2950c0752cc4b8fd14d9d0763c9242d58192a70940555a16e7075705d7a0077c9ee9099093bd0aff1e06416c3cbc9eda47ad6df5764c1c6a94a6a571befcb034f936161d4e1904ce5fee944689747e6c51136ac5d93c0c425f2f27dbe91e103f08", 0x90a}], 0x1) 14:09:21 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65902eae3ec94454, 0x401a012, r1, 0x0) openat(r0, &(0x7f0000000000)='./file1\x00', 0x4800, 0x2) 14:09:21 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:21 executing program 0: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delpolicy={0x58, 0x14, 0x401, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x1, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) [ 328.058242] loop2: detected capacity change from 0 to 40 [ 328.072990] tmpfs: Bad value for 'mpol' [ 328.084425] tmpfs: Bad value for 'mpol' [ 328.229895] syz-executor.1: attempt to access beyond end of device [ 328.229895] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 328.231113] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 328.477745] syz-executor.2: attempt to access beyond end of device [ 328.477745] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 328.479041] Buffer I/O error on dev loop2, logical block 10, lost async page write 14:09:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 14:09:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) fsetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000040)='net/igmp6\x00', 0xa, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x7f, 0x20, 0x6, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0xb6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r1, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') readv(r3, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/75, 0x4b}, {&(0x7f00000016c0)=""/109, 0x6d}], 0x3) 14:09:35 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x0, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_IE={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000800000ff000300", @ANYRES32=0x0, @ANYBLOB="9cd5b7087bd7abc755c2fe38f83c0e73a93673161755d7241b2e5a37c1dd1c1582f888881902b25df740222af6fdf8a64c92c7312748b4321cdb1aae308eb7f6307313a015b81f2085ce7fbdf3fea9dce95f"], 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x50) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001380)={0x2c, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, [{0x6}, {0xf}, {0x18, 0x1}, {0x0, 0x1}, {0x60}, {0x3, 0x1}, {0x16, 0x1}, {0x60, 0x1}, {0x1b, 0x1}, {0x12, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x6, 0x1}, {0x9, 0x1}, {0x24}, {0x6}, {0x4, 0x1}, {0x24}, {0x12}, {0x2}, {0x48}, {0xc}, {0xb, 0x1}, {0x5}, {0x6, 0x1}]}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xc, 0x13, [{0x6, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x9}, {0x18}, {0x36, 0x1}, {}, {0x30}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000041}, 0x10) syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x4, &(0x7f0000000e00)=[{&(0x7f0000000b00)="d6", 0x1, 0xf22}, {&(0x7f0000000b40)=':', 0x1}, {0x0}, {0x0}], 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) 14:09:35 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfa, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$peek(0x2, r0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8074, 0x0, 0x0, 0x0, 0x7ffffffffffffffe, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000400)={0x7, 0x80, 0x20, 0x80, 0xff, 0x9, 0x0, 0x7, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x400, 0x7fff}, 0x401, 0x62d, 0x7, 0x8911e87a1b07e84d, 0xffff, 0x59, 0x2, 0x0, 0xfff, 0x0, 0x4}, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) socket$packet(0x11, 0x3, 0x300) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x5c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x2000c0d5) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x81, 0x1f}}}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x20}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x40}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1044}, 0x2000000) 14:09:35 executing program 6: r0 = syz_io_uring_setup(0xa4, &(0x7f00000003c0)={0x0, 0x0, 0x8}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/140) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x9d8, 0x52d7, 0x2, &(0x7f0000000000)={[0x9]}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000100)=@x25, 0x0, 0x0, 0x1}, 0xfffffffb) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 342.565961] loop2: detected capacity change from 0 to 40 [ 342.580208] loop4: detected capacity change from 0 to 15 [ 342.586823] tmpfs: Bad value for 'mpol' [ 342.595120] loop1: detected capacity change from 0 to 40 [ 342.618372] loop4: detected capacity change from 0 to 15 14:09:35 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x80, 0x6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x7d, @loopback, 0x8}, {0xa, 0x4e21, 0xfffffffd, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, 0x7ff, [0x3, 0x1000, 0x2, 0x7, 0x5, 0x8, 0x3, 0x7]}, 0x5c) sendmsg$inet(r0, &(0x7f0000001fc0)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}, 0x0) 14:09:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00eed038fd0018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(r0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r6, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x3, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r7}]) 14:09:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:35 executing program 4: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0xca, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000001c0)=')', 0x1}]) r4 = eventfd2(0x7, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x98040, 0x0) sendfile(r5, r4, &(0x7f0000000340)=0xfffffffffffffffc, 0x402) r6 = syz_open_dev$rtc(&(0x7f0000000440), 0x7f, 0x40040) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000480)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r0]}, 0x6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x000\x00'/16]) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x7, &(0x7f0000000200)=r8, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) [ 342.815508] tmpfs: Bad value for 'mpol' 14:09:36 executing program 6: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='\xb1,:@\\-}\xa4-\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) epoll_create(0x0) close(0xffffffffffffffff) clone3(&(0x7f0000000040)={0xc486e100, 0x0, 0x0, 0x0, {0x3a}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 14:09:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:36 executing program 7: syz_open_dev$loop(0x0, 0x0, 0x38d40) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x2) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0c00000001000000000000000000000000000000b3d356b317d4730996f35d57197ed50ce07a1f65691dd3311578f56a2f6011d53b9b627f0e7a1fb4e77ae6b6ece8c2e732f5a53bddd7f49057ee00772352cfb4497da4c972adda6c62b53b52530521b0e039d02ba729f618a5be696e2b30215454a80d4acaaac172c32e1eba370577ebe7605caf29a3a74c5a1959ebe2d818f85f9934b22c2ce2921287ff3f62183db4deda6539e4044d35bc8d53"], 0x305c00) removexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='user.incfs.id\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf2345, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) ftruncate(r1, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) [ 343.003059] loop0: detected capacity change from 0 to 264192 [ 343.147738] syz-executor.2: attempt to access beyond end of device [ 343.147738] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 343.149066] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 343.172164] tmpfs: Bad value for 'mpol' 14:09:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="73eacee3db7d0e19fcc8c53a7d5d0e7b8571b8a524ddc82888c45c25241d0adb1e9d57d9ccf7808a105414c3a406b973f14b20c0a1dba53b91a2840db5a197f9124e0fb771c2e60d50f6a5f15c7a85ba83037d0084f9bd01b3e74e827a109912128aff239dbdcce20cb6b70df9b74acf45a17515358044931945d3e70b6e120ea2015e905ffb0d301a4489150ca68998c75fa0331fa152cb67e31955b3fcd4521e2bf3c5ac3e", 0xa6}], 0x2, 0x8, 0x5) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x20007, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x11, 0xf5, &(0x7f0000000340)="30a058f49545ddb4a218716beeb84a16d143c19b2693a6cf75a2e95333a53c2dfc27be14ead6a17db1d050cfa0f2353a4674a7ec16e46bfa95e17c976e0ecb10aa4a1eb23d40994e933e1bb8e1b2669fa475d679e471fbc988418644e103ba58c35169fa358fb11748b7db91b4e18a27629a5fe0cfc87d00db9db263e6eab7feb0f66431e228d74c3c831fef5f1abfe3cb0223202ea63c112148a6ee3ab19abb97eb7c65b812ba3a1a9d4c912c8b87b37cecc212bcef20086e5e4a0d504bc3c5fa891884b5e9fa91e895de7d86e5ca9f45b54a13f5608c89188c8517d1cd4413b380f3eb3ede02b96accdb8ccc1df7c46dc9b9eabb"}) 14:09:36 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:36 executing program 7: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x40000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x519802, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) bind$packet(r5, &(0x7f00000001c0)={0x11, 0x16, 0x0, 0x1, 0x3f, 0x6, @random="ab6c242dd475"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 343.301316] FAT-fs (loop0): Unrecognized mount option "ethtool" or missing value [ 343.306810] loop2: detected capacity change from 0 to 40 14:09:36 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', &(0x7f0000000600), 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) openat(r2, &(0x7f0000000040)='./file0\x00', 0x2201, 0x181) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x7fff, @private2, 0x10001}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r4, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r5}]) [ 343.347511] device lo entered promiscuous mode [ 343.362795] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:09:36 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) [ 343.412451] loop0: detected capacity change from 0 to 264192 [ 343.420785] FAT-fs (loop0): Unrecognized mount option "ethtool" or missing value [ 343.438108] loop6: detected capacity change from 0 to 264192 [ 343.452342] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:09:36 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) sendfile(r1, r0, 0x0, 0xfffffdef) [ 343.580150] syz-executor.2: attempt to access beyond end of device [ 343.580150] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 343.581196] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 343.673192] loop4: detected capacity change from 0 to 264192 [ 344.108660] loop4: detected capacity change from 0 to 264192 [ 344.117941] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value 14:09:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8912, &(0x7f0000002e00)) r1 = openat(0xffffffffffffffff, 0x0, 0x2402c2, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x83, 0x38, 0x8, 0xff, 0x0, 0xa6, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp, 0x10010, 0x5, 0x9, 0x2, 0xff, 0x8001, 0x8000, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r1, 0x8) mknodat$loop(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x1) 14:09:50 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100002, 0x0) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0xeb1, &(0x7f0000000200), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) sendfile(r2, r1, &(0x7f0000000080)=0x80000000, 0x0) 14:09:50 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:50 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x29, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) r1 = eventfd(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000a00)=ANY=[@ANYBLOB="01ff03000000000008000000", @ANYRES32=r0, @ANYBLOB="05000000000000002e2f66696c653000"]) r3 = open$dir(&(0x7f0000000a40)='./file0\x00', 0x121800, 0x14) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448c9, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_mount_image$iso9660(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x401, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000b00)="ab1daf31cf5fbe5e8466675486a9416a9c16b4da3a4069952fd462375104c78a7482c70b5c77514b932f3fcd600c9e314aa0571075adbe06b83dce3932eb1cde0495ec5063a583b909ede8dd6c94bf4045c2cb5e93", 0x55, 0x8}], 0x1000, &(0x7f0000000d00)=ANY=[@ANYBLOB="646d6f64653d3078303030303030303030303030303030320000000000000003742c696f636861727365743d6d6163726f6d616e69616e2c6d61703d6e6f726d616c2c757466382c66756e633d4b455845435f494e495452414d46535f434845434b2c646f6e745f6d6561737572652c61707072616973652c66736d616769633d3078303030303030303130303030303030312c666f776e65723d6569adba26698a9fc13ed5a2902af22501b8322da9a2023a8aeb", @ANYRESDEC=0xee01, @ANYBLOB=',subj_type=,\x00']) r7 = getpgid(0x0) getgroups(0x1, &(0x7f0000000c80)=[0xffffffffffffffff]) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r9, 0x400448c9, 0x0) r10 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000cc0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r11, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r12}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file1/../file0\x00', &(0x7f0000000580), &(0x7f0000000140)=@v3={0x3000000, [{0x5, 0x9}, {0x5, 0x200}], r12}, 0x18, 0x2) r13 = getegid() sendmsg$netlink(r0, &(0x7f0000000e00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc, &(0x7f0000000940)=[{&(0x7f0000000040)={0x100, 0x34, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@generic="82d843da4486e10236e00537ef4ec76b4a1930eaa855c6634b6991526125e6d40e3ca167c656ffe39284026500fb2966876b51c8bfc04956f269a39ef6bbe291f84d605bc80fffe185d0d7beb192f75867269fbceb6a8eb7ffc78b02f4bc306ec630922f38bcb9c1aa97c43d7f5fd1032ce43d75735ab357fbc29d2fcdef7ee39c082f6b5656c6e9cbc4b7a69432f07cabfd8abf27cfcb485796aca93132bc9afd56067539d56f0e562a96c0f2499f828002d8cf256c4825443872efb28291328d02eeeded6b9fee2a76232d236e41c56fb83c2eb286593cb6d3ec6532ce8968056434ea2ce277647ba92820b518c4"]}, 0x100}, {&(0x7f0000000200)={0x444, 0x2e, 0x8, 0x70bd27, 0x25dfdbfe, "", [@typed={0xe2, 0x24, 0x0, 0x0, @binary="11c223ea5c552d7f8c410a4040c67a8a3eb991dda0298fc516269169ff85afa55df2f36ae03e9e373739c945d3dba64623f38a24d2a6739031beccf0229254da8b431c5cd6cf3a352ae9966edd71ca4a6b8ff5cdad96ca35471c4f6a615c27fa8cf141629991648e75991a76fcc46f09f3f11df2105d0f39db16e5774870d72c0d4d819775c866c45aa6a5631af418c9ebf4fbf8d1b45b2a925aa79645ec06a13567505a4935055a38cf38968c6f4f733f43b9fbe7a4b56f33cceb3962a4b3d5dfb58c233a209867deb7327cc52edcb9824aee4af7d36c0f2cda4a5c4057"}, @typed={0x14, 0x24, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="08fefc8b637c82a4b047bfaa07e390c8a42dab0cdae594abd4d9656f6ba79c5cf3d57fb7fad29e3e65e70bb1cc5d22f5160d4f0bbb76c73d6ed4cc88d2244e6736241771d3cb281f67ceceabb3a8a97136f6bc3feafd9ef4bc2dc4b19c32859ebb3cf894", @typed={0xbd, 0x2d, 0x0, 0x0, @binary="49814f668bc3af65ddba0023e2e857f819381031df556756544ce5020f3e950ab2d5960a3fc83f53ad0a6c020480658ce6a99a1f4b63def97d2433b48b7506c1579726f617f0328573dcc4b4fd8d011dd5ff05850b52eb7c6eaf0f51ad8e8134ea72806b52205ed26975b3f30569f0fd8a6164af81c8da0f89c0282066e2c339c29b3da5dfd9ea922b81ab663f3aef7996f6868130f8ae95cecca3715fffa0058736226bcc29eb3ae0dff94503439964b40a60799643ebf9e0"}, @nested={0x129, 0x64, 0x0, 0x1, [@typed={0x8, 0x55, 0x0, 0x0, @fd}, @generic="035e86019ec90e6017a68919df1cbec7a9fc7dbe0f4f849217ea96e5b37290834bb381d5153021a259489a3ec11a1f91c1", @generic="d725795be0781f8b75a06f53d7a3f7285e1954826f09e03c3d39aa4f2355860be995ce6eef4bd1ca7ec0bc2310c2f8831e117c24c7d57556198b039a374bfbcaf41445dc9961bf6d61e769971962bbf0437f2eac5401ea7c5acac496a3ed7c58c74bb4ce0b8192dc7c90751de158e02aab810f52e385cbe16b9973bfb22c82f6d0a438f14ec9b34727cf326df0c098c61fa208a0c704191add6b22519631cf8e5650c636e72bb6dab5f6fcfd90e053e2010b3a5491dca0168ce0f641d72ca85a8d211309a7a4a77a070633b8bc15f1536987eccfb5e4d80fd9fb29055fae6b61e73274e33a7d15f5c17b78b2"]}, @nested={0xe9, 0x90, 0x0, 0x1, [@generic="67a6919abf3c4bdd6e8f7625d06c63108255b6d8d0dfb7ff45e029af23d2341e11a64a93e2e126fc0e10b033ba7d6ec3d8668c1bea4b51c21bdb64ab6f7e44dc7906a560288447ce775adec7f9573e71831cd3487dda205c6a9a297f63ceabf6f21c6daf6cfab883d2dbb6c104eefcc056aa3f3d0dc7bba64531f33e351d518252ccb4084ff71ade07822ea73ac86e6db648beb7b18e48bb20a6a05e1b61d5a8031ce0702bebe77d7572157af71f83ce68adb2fae0505730604ff60f4b1cbc7830be99cd8633bcec9d66d63d42df517c5a8d375ead", @typed={0x8, 0x55, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x8a, 0x0, 0x0, @fd=r0}]}]}, 0x444}, {&(0x7f0000000180)={0x38, 0x3d, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x1c, 0x4b, 0x0, 0x1, [@typed={0x4, 0x19}, @generic="d09581ab", @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x66, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x42}}]}, @typed={0xc, 0x84, 0x0, 0x0, @u64=0x3}]}, 0x38}, {&(0x7f00000014c0)={0x13f0, 0x1f, 0x800, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0xe}, @typed={0x8, 0x22, 0x0, 0x0, @uid}, @typed={0xc, 0x34, 0x0, 0x0, @u64=0x7}, @generic="2b7e160c2ee34d5d3a994ee6", @typed={0x1f, 0x79, 0x0, 0x0, @binary="9c1ec4cec54fb37203d53d31aa99ec01f081061b7b9652d2552400"}, @nested={0x1241, 0x21, 0x0, 0x1, [@generic="95c5f9c0c23f7645958223679a9d565ef84a8c1267cb961df88c6edf8e241d37a68f28c498f7622dab5f5f8e6c0e205b7872205035aeb14688465ffd24ecf5d09ff635dc8088028fffaa79461dc2aebd9bffa8682ec321227f0b0b426d0f2b5ee933d6d58ee918ba58a4dd4c0806d72cec51d00126770cfb64f815d10d2f994e5c78e508836fa6a450df98b97fef1c6fa262bef4e9ce5f6f36382442af17a1300b85b58084e8fc79a61f703626b0132bf6a91c805d6b3c7f12676f9e", @generic="ede4fdd773a0469db29411411783bac4cad083ddaa875c4f4c080b502cf732f8bdac55cb434652469235047097dc25a6a59bc43210c7a9a956cc655d9b5115c4a7ffdb7ad026b56f7baf547be025ccb28d866867d43f50ac19215232e6fd5099c73e9e7efd17894881b893233a1e11b292f17b999acf8cd83d3fdb5a6b3a8c1665e3824677b025ee5801a1148ad3dd7b78ebaa124f3f6a27ec03c14348c40cf4efaf73df77027b40e9329e7285a86f61d39405a53119b4e40cba199e039a32e39679e9f385c4423fed1b8952ce9f10a8d7e060c575fad2c007953706504a989583381755f11aa01868ac206d85e31fcbef1373c0d23c26d8", @typed={0x1004, 0x22, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x7d, 0x0, 0x0, @fd}, @generic="d41d7a514da1d561430e5aa266cc32b4c4e954d082307dac89a126099fa7b159786b7aef2139b382e398f725b9ef44be2069cb1bc938b6ed90c398b05028090a9244c470017db587afc7cde9a296ead690f9597abecc8c1ddfcf2a9b3e672cdf51c1ff6a73", @typed={0x8, 0x83, 0x0, 0x0, @pid}, @typed={0x8, 0x22, 0x0, 0x0, @u32=0x81}, @typed={0x8, 0x75, 0x0, 0x0, @u32=0xfffffffd}]}, @typed={0x14, 0x53, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}}, @generic="588ab354ab1a99b93a5d6b79ec223e306d157ac42a18437575b739ece6f14de74ba2058d34c7600b812bdce480c9bc67008df798baf70c1b0d258f4ac6dd1ed26b3128b6f101e64ec487ebe12fd304baef5e7fe22ba32a103a94671ee1c558d64f2cb8049f6766e1bc70456969dcf111d7b94c21d7adcfb9348d3840d08445b947bd8cd75aaeea49c5121d3a244267cc949ba37b99996af1b9432b8c92f1b190183df16cfedbdee2177896f8ac5a376bacd72bebd7266e501e81a8ba1ece50417ff17b5221879787a77acf5450e90c2675245aec1d7372fd7c18d9726ebaffa914e6b5e5c0", @generic="1f35037749f188477b1de16deb6d660ef5cc53b671f5eb5da417eaecc779ab8a1cbfd3a4c3b3518e14ee6890a4995df11463a88f1068c8b5e942c44e5b7025d71e6244b7f41233b7", @generic="2b5ff47edb249de567b0196c64248166a53e6510"]}, 0x13f0}, {&(0x7f00000028c0)={0x14b4, 0x33, 0x800, 0x70bd25, 0x25dfdbff, "", [@typed={0x14, 0x73, 0x0, 0x0, @ipv6=@private2}, @generic="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", @nested={0x1fe, 0x24, 0x0, 0x1, [@generic="27056e115e4306a55cd6018d54a00c81fc4e80477b6a50bddc4dd7e2c57cb606ba51a1111ee5ce711a816607f19a4c663bc708bcce96bf12547f6a069003771f40e6de0bbbf1a29235501422103d6f8ebe2e9058ec6ce6baec484818c09834fa3b68c31ba0059668463273520321927d56388f24b35e5dfb5d08c2c848cbf58f7db233ec6f21ed1471d5125fa58f4287087aac41b3deccad77e8284c8826226401860f9a6b0f72cf3bcaf6f249474b41", @generic="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", @generic="6045f483774bd9591e80162995c19f0bf7f5496cada2e9639d689f33a9d84a63bcde5cb7ce4f2e3ae2e34da87c52a132d7fc0c02abd3da57aa52c1689ee87f79090d43195b78364f3908330fa86a3095"]}, @nested={0xba, 0x38, 0x0, 0x1, [@generic="f5d3a843bb8d58fc06a51bf23f739bec4e65b8449f729dda013729044b38e01236827df9e0eaeac35a6962513b6621af3c89c50a87d6e8c13853cb06616279e5a62637a79eb3633b0e9007096280e9b8e7bb4c6f07353c228694afd00496ef9aa5f3f12d922d63d20afafe1158b67dcc4489677d6a64f5815210cae90f051aa517f039c77d94c041e38d7e19016daf6cc575dbc03e822c27b50f23b7c3db4aa920e99d5ea98d3cb0ff5a9ef754a2", @typed={0x8, 0x8, 0x0, 0x0, @fd}]}, @generic="b72fe11d", @nested={0x135, 0x5b, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @uid}, @typed={0x94, 0x38, 0x0, 0x0, @binary="7593d52fc481c37dc8dfa228cdea2357b6fc647a50ee3b9d1935f4327c57648397cf66efb60fcc51e7105196ce6e97456d9b16ecdb8302d59ab24446148883bf4fb5bb91c58666f7d00269868f6aaaf694a094a98f8ee5130f50d969ecad62b2614f7535b48b4fd821e09dc06659642714321c59e83e458faf2db180a0d8d5c65f43a92df9e5590416656790676291e7"}, @generic="651f76258da610a0eb0868c73a146459ddac209cd9b6e83841d8a6fa92514cf1fcf3247093111cd3267ca202cc86367331557d3e751f0b14dff71a67df7f48320152111027fbbe62c6bca0cd05c30ce6ee12953ec0582ebdcf22f975ad3dd5c507dea4bfec4b27eebfc3e988716c34ec1195692c1bdffc95a5ae9434070dbcb8cd6f10b07f549ab357ddbe9af8b60e3d0ff5b4dd21"]}, @generic="17d1972bd86863247a2accd18c0b315a33f615bd3fee9e8d9c586aa4dbc4e15f7aa09aa25bc342ffe2a2b2c4abb557554a8c965d6ed53252efe41c776538acf37e174efc31b7519ee9c644ede5a65337c43eb9bda675a7c45d01534cc815edb43dbabf9a474495027cdb50904128982e33bb1f42a2ed8f9e99cadce7d50c6ba5c0b8dca2fdf7e0f9d4b35e536dfe44393376dbed0e1c"]}, 0x14b4}, {&(0x7f0000003d80)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"/4397], 0x1274}, {&(0x7f0000000680)={0x24, 0x26, 0x2, 0x70bd25, 0x25dfdbfd, "", [@typed={0x14, 0x86, 0x0, 0x0, @ipv6=@mcast1}]}, 0x24}, {&(0x7f00000006c0)={0x4c, 0x1a, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x4, 0x17}, @nested={0x14, 0x5a, 0x0, 0x1, [@generic="d0cb71c86f9a382624bbc57e1d7ec697"]}, @generic="f502de990bc034c2e478792a7abc3344fbb7dda3d95271574a000a6ed8b75b414f5ae82c"]}, 0x4c}, {&(0x7f0000000740)={0x1c8, 0x37, 0x20, 0x70bd26, 0x25dfdbfc, "", [@generic="a45514a230a650b8e21e256f34eeb92e6b8d7e5510f9d9161308ab9a0ae78ad862b587224eda603691dbe358398dd467e461b262c3a073703d3094f3d845483dc0d63fdd072260eaf201775e0b3a7edb3f227741b309e6575a0cf74d3f7e4349a0f3f98e6c8664604c32f52850fbb4f9d6ca287b23ec1521c613b42053ccb2f954f0d37a77ffbba7e86d60ddcfe6ac9b9523d1828442da717e6fedbc86d56dba2b610f60a8cc1b38ecb869f21c6615581b3729d335ea49f6b589d22d7cd4", @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x14, 0x89, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @generic="a287b8254df70876fb2b82a0a7fbc0f02dc1211fd69faae4b84c033cc078853135d3505a2399babf87851dd8dcab90b17ea7167dc1a258c647e0e84aac9b94c98c593ec04df31a79483cd7a9899bddc7f7f1f6b6cc9d73d4196dbd36edb60369daaf82028617c189bd231a91bba6cbdb0240b2f718c3150e71d36e6587d4faebb5524a43d4d87207a2ec97f09d9d39cf72efefb7668094c3c2e86ea95a545a0c8f8188791b6022158fbe4a084fbfb78b3501c4e5404f5b7be6eb5154c990a4c4402341bfacbd32d0a6", @typed={0x6, 0x4, 0x0, 0x0, @str='*\x00'}]}, 0x1c8}], 0x9, &(0x7f0000000f40)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=r8, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r9, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="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"], 0xe8, 0x4040}, 0x4000050) 14:09:50 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in6=@loopback, 0x4e22, 0x0, 0x4e24, 0xfbda, 0x2, 0x20, 0x90, 0x16, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x9, 0x80000000, 0x400, 0x9, 0x100000001, 0x8}, {0x3, 0x87, 0x8001, 0x1}, 0x4, 0x6e6bbd, 0x1, 0x1, 0x1, 0x2}, {{@in6=@loopback, 0x4d4, 0x32}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x3507, 0x0, 0x2, 0x81, 0xffffffff, 0x3ff, 0x7ff}}, 0xe8) connect$bt_sco(r0, &(0x7f00000002c0), 0x8) 14:09:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x63) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:09:50 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) [ 356.820182] loop1: detected capacity change from 0 to 40 [ 356.826163] loop6: detected capacity change from 0 to 2 [ 356.859347] loop2: detected capacity change from 0 to 40 14:09:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) [ 356.866977] loop6: detected capacity change from 0 to 2 14:09:50 executing program 6: getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = signalfd(r0, &(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r1, 0xb, r2, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c653000851be510a43930abac53d5ee29b8bc433d1c0a88142877c80de8edb123cfe7541cef5e4a858b7f72894a8ec6158336046e"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000082, &(0x7f00000001c0)='hugetlbfs\x00') stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) stat(&(0x7f0000000480)='./cgroup/cgroup.procs\x00', &(0x7f0000000400)) r3 = syz_open_dev$vcsa(&(0x7f0000000380), 0x9, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000580)={0xfffffff8, 0x1, 0x6, {0x2, 0x5}, 0x84f, 0x5}) [ 356.935864] syz-executor.2: attempt to access beyond end of device [ 356.935864] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 356.936867] Buffer I/O error on dev loop2, logical block 10, lost async page write 14:09:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:50 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:50 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x550a9c69cee7d7b4) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000180)) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f00000044c0)={0xa, 0xfc00, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x41030) 14:09:50 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x10000, 0xfd16, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xeaf, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x2d9, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) io_uring_enter(0xffffffffffffffff, 0x58df, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x180, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x0, 0x27e, 0x0, 0x0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000240)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x14b03, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000640)=""/221, 0xdd, 0xffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) close_range(r2, 0xffffffffffffffff, 0x0) 14:09:50 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bd008319cb767778797a3031323334353604000000000000ee81321c7a3b06738afcc8e7abb23952dee073ec3adaf11936eb4f32846922bbdaf52d024a19c352b101fc5c"]) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1f7c780, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="445a43837292036e6b596b4fbbd6c9e802ff8657c3b5cc0e02d48d8fbc56f78cec942aadd42634767bb96efc1743603e3fa05c36bfd848dfee96e5537e1c6204770f655f6a93c4e3a271770d0ae6226909422eff7059d7277f293d498b4b053e765cbe4a03c15584dcc56fb5b3f13e08aaedf86a65", 0x75, r0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) [ 357.118926] 9pnet_virtio: no channels available for device ./file0 [ 357.164171] loop2: detected capacity change from 0 to 40 14:09:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x1804050, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) [ 357.259688] syz-executor.2: attempt to access beyond end of device [ 357.259688] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 357.261311] Buffer I/O error on dev loop2, logical block 10, lost async page write 14:09:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) 14:09:50 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = gettid() r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x7f, 0x8e, 0x81, 0x54, 0x0, 0x2, 0x80000, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x2}, 0x43d0, 0x5, 0x6, 0x2, 0x1, 0x7, 0x1, 0x0, 0x4}, r3, 0x5, r4, 0x2) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 357.399439] tmpfs: Bad value for 'mpol' [ 357.518244] syz-executor.4 (6732) used greatest stack depth: 23912 bytes left [ 357.601181] 9pnet_virtio: no channels available for device ./file0 14:09:51 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x40, 0x0, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x54000, 0x7fff, 0x4, 0x3, 0x80, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x80, 0x80, 0x80, 0x3, 0x0, 0xb50, 0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xb9f5, 0x2, @perf_bp={&(0x7f0000000340), 0x7}, 0x1, 0x8, 0x1bba, 0x2, 0x0, 0x800, 0x1000, 0x0, 0x5000, 0x0, 0x4c4}, 0x0, 0xffffffffffffffff, r2, 0x18) getpgid(0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r4, 0x80286722, &(0x7f0000000300)={&(0x7f0000000180)=""/74, 0x4a, 0x4}) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:09:51 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:51 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:09:51 executing program 4: sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10e02000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="01000000", @ANYRES16=0x0, @ANYBLOB="00038020080026000000000000000000000000000000000000f3ffffff00000000000000000000000000e85418cfc9c73b066f86f944f97445cd7e8c7f94959b9abe20261a02717a4807b2ef0c12e79f852df52220d7be3d2902cf09ad7f5953a6ef09525e706eeae959a8327c40"], 0x30}, 0x1, 0x0, 0x0, 0x80080}, 0x8004) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x410880, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_enter(r2, 0x600a, 0x69d7, 0x3, &(0x7f0000000180)={[0x100]}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448c9, 0x0) r4 = inotify_init() r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448c9, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0xbee, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r3, r4, r5]}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r6, 0x0, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x80081270, &(0x7f0000000000)) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 14:09:51 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x1080c, 0x0, 0x6, 0x6, 0xf56d, 0x9, 0x20, 0x0, 0x8, 0x0, 0x7f}, 0x0, 0x5, 0xffffffffffffffff, 0x8) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x8, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x80000001, 0x77c, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = getpid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='devices.list\x00', 0x0, 0x0) clone3(&(0x7f00000013c0)={0x100840080, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0), {0xb}, &(0x7f0000000300)=""/92, 0x5c, &(0x7f0000000380)=""/4096, &(0x7f0000000200)=[r3, 0x0, 0x0, 0xffffffffffffffff, r4, r5, 0xffffffffffffffff], 0x7, {r6}}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0xfe, 0x1, 0x3, 0x40, 0x0, 0x9, 0x10000, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, @perf_config_ext={0x6, 0x2}, 0x106c0, 0x2ad2244e, 0x1, 0x6, 0x3f, 0xe7, 0x40, 0x0, 0x9b897f4, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) 14:09:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 357.999162] loop2: detected capacity change from 0 to 40 14:09:51 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 358.073918] loop1: detected capacity change from 0 to 40 [ 358.109102] syz-executor.2: attempt to access beyond end of device [ 358.109102] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 358.110745] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 358.432545] syz-executor.7 (6753) used greatest stack depth: 23888 bytes left [ 358.886844] Bluetooth: hci7: command 0x0405 tx timeout [ 372.649108] loop5: detected capacity change from 0 to 256 14:10:05 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = getpid() ptrace$peek(0x2, r3, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0xae, 0x0, 0x7, 0x0, 0x0, 0x4020, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4f955be2, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x9020, 0x1, 0x843, 0x7, 0x7, 0x7fff, 0x400, 0x0, 0x2, 0x0, 0x7}, r3, 0x10, r2, 0x80a296f3f7b94039) fallocate(r2, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) r4 = getpid() ptrace$peek(0x2, r4, &(0x7f0000000340)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)=r4) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x7f, 0x20, 0x6, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x4, @perf_config_ext={0x5}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0x800b6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r1, 0x18) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000480)=0x60, 0x2) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/75, 0x4b}, {&(0x7f00000016c0)=""/109, 0x6d}], 0x3) 14:10:05 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0026af164b2f8fc028ef94a5f93bb609138fc0467ef828eaa388b093d9b5ee3f78c2c83b960662b65d24a6c593be6fd27065098f5b0700000000000000aed70870a08d4e18085031fc0267271a5b79582deafe9581ad328e9fa5c28349e4d2e9eeb423f69dbbb3b0ae2d53fc71c956b3d65dece8a1b5394d91392ab3a90a0000000078e69b167dd0a1d36491d14d786494bd52c5d609b5ee533900"/170]) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) fcntl$getownex(r4, 0x10, 0x0) openat(r4, &(0x7f0000000080)='./file1\x00', 0x401c0, 0x110) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 14:10:05 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:05 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:05 executing program 5: r0 = semget(0x2, 0x4, 0x222) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)=[0xffff]) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000280)=""/205) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0x4, 0x3]) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f", 0x5a, 0x8800}, {0x0}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef, 0xe000}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000012200)) 14:10:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000240)={@desc={0x1, 0x0, @desc2}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x40, 0x20, 0x6, 0x7f, 0x0, 0x5, 0x800, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp, 0xa4, 0x4, 0x1ff, 0x0, 0x1, 0x6307, 0x2, 0x0, 0xfffffff9}, r1, 0x6, r2, 0xa) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) 14:10:05 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r4}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c667363616368652c64666c74675c643dad4b899bafac383522c1d5702cea697f2ce17bedc069d6c7647ba3a498e8fb21d08a773be6f026fb27c83b29b576578de3b48d5e8350", @ANYRESHEX=r3, @ANYBLOB=',permit_directio,defcontext=staff_u,uid>', @ANYRESDEC=r2, @ANYBLOB=',measure,subj_role=hugetlbfs\x00,smackfsdef=hugetlbfs\x00,fscontext=user_u,fowner>', @ANYRESDEC=r2, @ANYBLOB=',\x00']) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x5}, {0x2, 0x3}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x3}], {0x4, 0x2}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2}, {}, {0x8, 0xc, r3}, {}, {0x8, 0x5, 0xee01}], {0x10, 0x4}, {0x20, 0x2}}, 0x8c, 0x1) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x0, &(0x7f0000000240)={0x100008}, 0x20) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fchmod(0xffffffffffffffff, 0x82) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r5, r0, 0x0, 0xfffffdef) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:10:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 372.713287] loop1: detected capacity change from 0 to 40 [ 372.717956] loop4: detected capacity change from 0 to 40 14:10:06 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0xfffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @remote}, 0x14) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 14:10:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4202, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = openat(0xffffffffffffffff, &(0x7f0000000e40)='./file1/file0\x00', 0x600140, 0x0) perf_event_open(&(0x7f0000000dc0)={0x0, 0x80, 0x54, 0x5, 0x2, 0x3, 0x0, 0x1, 0x20800, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000d80), 0x3}, 0x8100, 0x1, 0xfffffff8, 0x4, 0x81, 0xfffffff7, 0xd3, 0x0, 0x9}, r4, 0x8, r5, 0xb) sendfile(r2, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000d00)={0x5, 0x80, 0x25, 0x3, 0x3, 0x20, 0x0, 0x20, 0x0, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000cc0), 0x8}, 0x0, 0xfc75a3d, 0x100, 0x4, 0x7, 0x83, 0xc90, 0x0, 0x9, 0x0, 0x101}, 0x0, 0xf, r2, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) syz_io_uring_setup(0x211, &(0x7f0000000bc0)={0x0, 0x64db, 0x8, 0x2, 0x25f, 0x0, r6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000000c40), &(0x7f0000000c80)) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000140)={0x2, 0x4, @start={0x0, 0x1, "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", "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"}, [0x0, 0x1, 0x6, 0x0, 0x40, 0x0, 0x45, 0xfffffffffffffffe, 0xffffffffffffff00, 0x4, 0x0, 0x9, 0x7, 0x0, 0xfffffffffffffff8, 0x1f, 0x101, 0xe131, 0x10000, 0x2, 0x5, 0x80000001, 0x6, 0x7, 0x13, 0x3, 0x0, 0x9e04, 0x6000000000000000, 0x8, 0xbe2, 0x7fff, 0x3, 0x9, 0x8, 0x8, 0x10000, 0x5, 0x6, 0x5, 0x7, 0xfffffffffffffff8, 0x6, 0xffffffff, 0x2, 0xffff, 0xafe, 0x46, 0xfffffffffffff801, 0x100, 0x18, 0x555, 0x3, 0x3f, 0xffffffff, 0x4, 0x1, 0x9, 0x4, 0x4, 0x1, 0x81, 0x200, 0x9]}) [ 372.829083] syz-executor.4: attempt to access beyond end of device [ 372.829083] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 372.830798] Buffer I/O error on dev loop4, logical block 10, lost async page write 14:10:06 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) recvmmsg(r4, &(0x7f0000000580)=[{{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000500)=""/38, 0x26}, {&(0x7f0000000640)=""/137, 0x89}], 0x4, &(0x7f0000000780)=""/97, 0x61}, 0x9}], 0x1, 0x10101, &(0x7f0000000700)={0x77359400}) sendfile(r4, r5, &(0x7f0000000800)=0x36ea, 0x3) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r6, &(0x7f0000000880), 0x0) 14:10:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 373.024331] syz-executor.6 (6797) used greatest stack depth: 23512 bytes left 14:10:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000240)=ANY=[@ANYBLOB="0100875d87fe8a0000ba00180000020000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) ioctl$CDROMPLAYMSF(r4, 0x5303, &(0x7f0000000200)={0xff, 0x8, 0x5, 0x20, 0x3d, 0x7f}) fallocate(r3, 0x0, 0x0, 0x87ffffc) 14:10:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:10:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000025c0)={{0x10b, 0x0, 0x9, 0x2eb, 0x2ce}, "41e1d29615b8bd663139c0d94831170f20beff29f8c54c7ea279ce3edc0dda22d4afe777d67624303e26bc40e0d0d725ad0554a7c4db805c7c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x659) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x20801, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r3 = getpid() recvmmsg(r2, &(0x7f0000002340)=[{{&(0x7f0000000300)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000380)=""/93, 0x5d}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f00000017c0)=""/214, 0xd6}, 0x10000}, {{&(0x7f00000018c0)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/150, 0x96}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000000200)}, {&(0x7f0000001c00)=""/68, 0x44}, {&(0x7f0000001c80)=""/12, 0xc}], 0x5, &(0x7f0000001d40)=""/162, 0xa2}, 0x8000}, {{&(0x7f0000001e00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)=""/216, 0xd8}, {0x0}], 0x3}, 0xac1d}], 0x4, 0x102, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x99, 0x9, 0x51, 0x8f, 0x0, 0x6, 0x80, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x98, 0x324000000000, 0x9, 0x3, 0x20, 0x800, 0x6, 0x0, 0x179b, 0x0, 0x5}, r3, 0x2, r4, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002e80), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000000) [ 373.265286] syz-executor.1: attempt to access beyond end of device [ 373.265286] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 373.266456] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:10:19 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0026af164b2f8fc028ef94a5f93bb609138fc0467ef828eaa388b093d9b5ee3f78c2c83b960662b65d24a6c593be6fd27065098f5b0700000000000000aed70870a08d4e18085031fc0267271a5b79582deafe9581ad328e9fa5c28349e4d2e9eeb423f69dbbb3b0ae2d53fc71c956b3d65dece8a1b5394d91392ab3a90a0000000078e69b167dd0a1d36491d14d786494bd52c5d609b5ee533900"/170]) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) fcntl$getownex(r4, 0x10, 0x0) openat(r4, &(0x7f0000000080)='./file1\x00', 0x401c0, 0x110) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 14:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d11", 0x44, 0x100000000}, {0x0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg$unix(r2, &(0x7f0000001b40)={&(0x7f0000001240)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f00000012c0)=""/143, 0x8f}, {&(0x7f0000001380)=""/159, 0x9f}, {&(0x7f0000001440)=""/107, 0x6b}, {&(0x7f00000014c0)=""/25, 0x19}, {&(0x7f0000001500)=""/138, 0x8a}, {&(0x7f00000015c0)=""/113, 0x71}, {&(0x7f0000001640)=""/148, 0x94}, {&(0x7f0000001700)=""/16, 0x10}, {&(0x7f0000001740)=""/219, 0xdb}, {&(0x7f00000018c0)=""/140, 0x8c}], 0xa, &(0x7f0000001a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x40002000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r7, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file1/../file0\x00', &(0x7f0000000580), &(0x7f0000000140)=@v3={0x3000000, [{0x5, 0x9}, {0x5, 0x200}], r8}, 0x18, 0x2) syz_mount_image$tmpfs(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x45f, 0x8, &(0x7f0000001180)=[{&(0x7f0000000c00)="dcafac7c3dedd799eb59eb593d56fb358898831ca6b9cce41ce2e8d441c6e52b78791d3dbafe6ff79bbdd37385d336dfae6743431f412352751f72bb6d6b740b94b9a7454de727f35f79c7365e5298771bb2b0ee2208eb77b203ba1c4d289516f333ca89a9092cc4059663adbc765418bc0c2eef3000dbc7ab364538ad968c7877e1b695d543ab76b7fa96865ee047c765e5e73134a5f68c4faa4024ca410b1a4ce65ef92d9d345253f5cbdf7eb09a7e4e1a51ed0cb41f67798e9692713cc262f9", 0xc1}, {&(0x7f0000000d00)="1cf6c7d57d364fa95b6c14c35d74f882162aac6e3cb9a5a00af21dc1e1dc0efad179e5468df37f8a83581d27b4a695bcc2f802af88136d51dc28ad1e11221a3cbedff90eb77d532ea1059f8199dc23d2eb58bd759768961fb68e8503430ae004c8c1fa605b1aed5d517342358cca8ea062c2baac4004af5d032cbaf4d548a80b5bba42b4cf187a53821a7227572d7309cfed303329e7c5f10102184e5457e3a675a494b132c92c9ee64028ed045d17191e42e4e4f21e0d2715926798df109ccaa7", 0xc1, 0x3}, {&(0x7f0000000e00)="68a5a48cc632f22251aacf9f4a97959199cfc109c8dc048bd3aad23158cf7d528110e94c6bc5364587d7e005b10c7395ec16a43cc7a58d82709148462cf95bdf7cd6519207a8ff7fea954a92179f3d", 0x4f, 0x4}, {&(0x7f0000000e80)="3eac21e51d739ef8d5f975cd27dc93d621cad2e2a3a2b9806ae398b8a34b19b86683f9ffd481b328eeaaa033e35991c56be8d867198e4e9af82af4a0ea703a7dd8f6097825554ab6292f6f080772fd1a25666051bf7f4814744abfb1631cf20ad82b49d8e54827824a677e70c3fe47fcf41f3dd74b9f81", 0x77, 0x3}, {&(0x7f0000000f00)="142fc65f63ba466d89241d4e8a841ebe07203c00895e79d67818f5a418047ee2ec7354b2d7f2b56ab728febb8f58d686da026312e91ac01b577213450910ebf274ed25529c18e12ef2e20fb04449bde411b453b68e8dc7205aede670854b9a9255988a3cdcea849d7c05242fa11b06d43ca36c39b9b6c9f6dcb872d2c1326c27d6b21fb779801ca8735f66a30e00ac116e2c038d576209e8b4a91221dfd4c75579c82974c09ec1225254ffb9fee9a5b0", 0xb0, 0x7}, {&(0x7f0000000fc0)="46be768ae8acef5570ebd68688dfa03d96c49e445496096348e432ffef21b6e7610ef05634228cc9e84e0c15f6df46974c72c89ef7a2ddd817c387c79a244c886e5b94d326902c8fd5206138b2fe37e5031dd5ce7b5ba1b0308c3801b2b7202fddd61f44d3dc0f8862c9e82504c283bed4f0657646185b390aad7a14b774929ff66f668502e84a4dabcf830ebecc2cce8f34", 0x92, 0xff}, {&(0x7f0000001080)="f6f53fcc4c0a16b7d410b35c98123cf55bc95a233ffae9878cccb1ae399ef06db1a97ec0cf76bc892d39c209b4e5e5d86d143e67a1c8fe8d08db7765bf3259c9d470614920673f08f0ff73cf0975ed73b8d7382a9461b831fb9332c820321aaf0eb04ca1a4732ec5e9ecd0a2266d558cba91715ad5be40195606befd825c19eb55701d2933553602c85ccf73d29abf22df20d53e298559e3eacc014a685dbe6fd6e7d882e850cdddac37af4628f1d02a0bc09af9ce3c964a3f745a7386219a8c49111917c5349e16ffc21b4612ebad652f0b2adc757a93ff4fb3dbe381857cef4e8555810207e964", 0xe8, 0x7f}, {&(0x7f0000002980)="5d905adac679b9ce0473ab4894a7c3a24c9618cb502f0e27c8c5f52c4b72e64759b0863ad52f33065e95d11b9f3278f5e427d3f9b712df2ba5d030902512451f899b332b879eba45bd9298908ee848ea562ffe83f83b12d311eb6358341f7f1c71894377124a4eb9354930b41b2941294665ff4aef4f9ea281dfcc5b76caa5ebea9bd03e207852f58b07d6776210c2c674473b50b176b2ec17392a25590f38a2cff13ad2a6b49ca5d65c7c8441c7c3b03683de26dd2f6c05caa1c89fe126e8e497869aa53aa5cc96ab2054f62729f00a1d4f2c3f8cb32032eb64afe372f7201428b157ae8ad3e26a95cb7f8ef61dac5550c1123e846bea33723fa4cbd09191e62ecbedce75d0885c5213cf933bb4dc20cbaa19c8355b4cdf5f31038169f5e075a1837c1ce925fd89836a7626b9847498ff7ae06310f57306e26d1e34e587577db867e5a8ea1d882544000a3a3ea026fc941b3b2a9aed24bd2d07df435f12f707b782fe8eb7ca01a8328c22a6771c16745c3dd54d8dca1e5f6c91e143f010840a846aa4f93476dc6b542f186b4be37c4e69ab6a46faaaa58cb894bbbc5c3b7dd704dbe9034f3f7e8d647df95c7e22e4a8041811a112aea59c18a666f271b47f9ae8601740de0f2b003793c1fbba90349930382a0dd3008eb8674e47c24cb4e4827c7825ea7fa60927f0e9e60cfc5d4d913152e4ace58c9c3f3a089d194e19fccd2a8eeb98976756b735bca7028a406879bfb0b33e9b537cbf0b983bc16365bf9cbac578565e7f9ac139d2b7241bf53ef18fb949b1baff25bfa5c97c61d31eb380c3dcef5af7104526e1c6efa3b0d4d6ddd3396aed914ecdbe1cbf77374fc447848deff501a353bc2930d95073eb23b4439dd04e4ebdc6f1c96e28b96e185d647025e278ab7cc0d07df53ead81756806693257635c0c13a2813c84c03d7d910206ea9dd6f2e5b5ef631e50244aa5a526d407035ee23f61139078c7d52d7cfe3e5532489023eb6168dae6495a811cb3ddc6ffe8ab06907db1addf04ef37c65f7b1e3400774a8626f51ac03dc5a9d20f7b58c9b7c8d761329320601a0e3f1c35001c836c258a608232729cb78cdfe111c9325009b5c8c7046c2058fe5b88287224ffff5955eee368e928e0608f63eb5470ddece60405097fb18525e9b6291b3c0967a3e768d3849c6aba8a2458727e7f740342d51a74c6e244b7658692c03541ba04a9c007e0bd19aa1fd1ec52b3eb2ce4122ea6b72a5cf0331b5a335aba68cb9956c719ec3873bb4f7534e44e72f28df664ea054689a1f0c7b3eb14729208cde6bed017004d7a9438e68147befedea38d972125c770df09731c6bfd94845d9cacde57059116ac4009461d9b6e4d4a92739a9308951ded0ac1d56cc88c4a92a1be6130a4e1e07d6de905dcf76f3b1a43ade5c99f4772f42cb2adaf7cfa22e550e78034b2bb1816e0bff89d5a778d6200de0535950d3739051e4a1902aafe9360acb293684a94d7f304a3b419f915185c0b5538296729ee722051762722dc18cfd6ec5511d084ac12a7a26e0cf6b38769ce3bba88934d6020dba5c3283ea78b7b4c9f922d6db2db1c9979730c891d009dba79b55dffa3333ad8b6b80dadb619abc89ed7a7fc16aaf7b16ded125876afa7bd290f10caa638987af43fb0452291a50db940da5f3e99e616a979dbb72367dfabb9f83b05919c475355a5f97e0ec325271b8617266ac49c33a3f6bb717fa812e049aea6534fdc9d0a786fd60a86abae02987d0cb412debe87b6141a4902b3980af0b99400eef31fef25899d35edcc1d4a9782a0912c27e48fd1fed4c6a0c70c24ee839394fa79297038c07387f38ba156104dc5b9f998a2e005947383c6b27127ab9a3f6fda1289a0e3a7a351c075947b4056af74ee4fe48ce08f3cd1f5eb9328a0a41de832b7403308bc7d4c12e8878552a7df13f4cf9293775d500820b955ae9da848f635b7483df278cf95b18f259dbad30b4be20b1d62b8174771990b8988b585dcad06965b7dd757a43c74b2b90f601078e44f43a25305199723c4a105a94f8e5b4e2620de9d7b2f0c9bec6421e3547a001bc2aa46662542f8ad6a3ba73856c13e42835af8b78ed75075d94a4168a7639bdec70a2c123f5cbd48fc13a112ed9dc3955502a67172ca87ad52d09957db08b9e27a822c05716d489c139059b56cbc491071369b00facf9258243d73ea7cf315a9403b83708dd42ec0d186fe3be919e3e3a70359784ccd21be156871d358507c1fec48fb8e7dda17de6c04227944e09d21691b02923b5d895fb646d2145c525f35ff127638d162340aaf12c68dbae7b5164dfaeeddac7a074e9b8065074105f3dcce28bbecf10c71e5ae0e9b7bd5e33b343a542c6ed9e03a238a68e276ddc6556159183dfdece44d57c3dd81f5c9e9a4c544701f48172e583faf3feea43b7cfc0e2942ba581188b8299c8a1f9b99b179a34efc83fd1f32f0afc615044610fdbe54ec7a0c66a5a130c62581076a78b82e411660852152efa1e0d9a2205b53c7fd012f3b194feb4e82aa14317b524f160d4a7ec2d682ab6aec575f39b8753b83e3b4d50d693ff7b6401100361dbd9922476586de46fbdf63deb46c808997b9f5cdf5c1658a108c66162371ae72618cec506a120b3721181a0f04aa8a4ebafce471c9494daad49010232a26c36bc197f0e759af2982aff844e928955069d7da80a0aeafefdaf37220fdce010ca811a28174cdef57c89e94945d325a4289dbd1845829841ee10dfd15b12f0f1e91821afbaf88189a4b45ba693060404b63d39da8fc9895d70497a5673678f804ed8b4d837231c5727facd0e11e6ab9c127d96ea4fc5caf6b5f3c1466a489ba4f9eb9cbedaac4eb48f8e3bd4adda479de90687bf09d7e85b9b48a3aea136681df4b70eaaf1523210dd9957ef7e96f0f3615cfcd5032d0f5c529fbc4a317569206710f367ac6660fcec5f816472c1a5c429ec52034000e6fb3f185579dacdbc80e9276347c8b22f867d6fddb131369f40a054e6a46cecbed3f11a88f61b62395043fba7645f5e300e44ea5a3236848679aade7b4ad9a2895329910832605bbaf948c52f0bd6347b1086826c193df133672df00611ea06116ebe64579ac73c9367dbccebc6ea5c14486b11d6a87746875e232eed57a31ae9a8fd21da7ee73df7306d91dba52bf499283b5b111adb6d1f95e0c2f9040604059805f71b842c7cc78543cfcbdaad937b1dbd9381c4f8a2ef29cc67b80214e04dd2846e4c80ba1a181fad459511fb6e2efa401cbb99329c2a56f8386ece6bd3f66dc66ea1e372185f92ed1ae8146f381cd79c2482eb453dd6c964c810cf5cfb2e11b346b99470e519b64ad177e4e76166ff5d44375f97d867de969e63d327ebb5e12b6c24b5ebd289a6f5d556578914d8ec3c1bc127bb8155c4e797b3d5afacbf16923455ce435697e84584709fb122107db2e787362db713b382b4548beb324ad3c19f48dd8b750c2a9d46cedb288b36c4d0dff6088b01d548437b8b32d38ef0fef5a422d8eb19b2be0a3cadebdd4e0d71d3ecb6191170830dcddb39e5b006e396c7727d20f7bb7dea170aeb1050e4f98211ff3061674210e02300e8115d35d5692e8d74dce7e9a4d831ee1762fa9679e296e004df86be1ede4cd71024eb74bbaf33ba732ef0b22c793fbd00a5f1782b1e68836cc3ca1da47210840527ea3a2ec2cb5d7afd23d0e2d0a50176fb7b9bafbd9fff2b576eb87302ccd29071bccfbcf23800f2d885ffe65c85953955355a0c937a735b935cdcd5eaf3f2ba597498712b7be85602ad24b1ccd5db0f503c0099ab7613a8d88ff91ac1d4a787b0a0a82d4f9618615203da47fceaf5fc1d4e1ac8c833af408a041ab5bc8f73eb3bc7e75f27df59c6016ab4622933eaefea91138d35e95fe6596d61836d9c8587878e56913702dc2f1664cc69dbc2fce7101a3b277a19338bab122b129bea2d1cc5166243b7e67989f79dfab9fcbd0ed7c26d718e307b0525ec236f47c7f72f45ba7dd44f6714615efc0d8dee8c60287c3c1974ace6fa54c54e8c10480d3c38b116a9f70031057417893081a2f831dc6ea2bb5547ec665d22639012faaf486d038bdbc97e341bdc7fd57176d8204851f48bdfebc9fd1ee39a2574b056ee84f46395292bc7c2f22c56ddbbbc7fc2f5ec17299181600d5ffec3ab3083ee2694f6aa5c4b6a225ce22fa819cda9af65a34c8c7f2217978a93dd67f92a6ba8de9b4ed923f8f3fbe43458652c6c9dc1bb91d5cb744090c39b3390817192c08949b0e7c08f87502a2f7a3f1e29a00549d8e20d1538b9aed4541e9a124cdd887ffc801778c252650ef909620117202e55afe2b90845504d371487dc7215097332fd683841ab516e7083d49dee0105d62d51f4a51b12f88b561353ca7a607c908bac679a0e3c430d1b64596775bcf9fa0a6f08274911fba389222045d57ecb5171c60919edcbe890be7669eb3a0a5d44eb3c9d5fdffe2245bc051410bc0683905524f75886d0009b8afdb782029ae79129969b959a550d543a20565ee010fb502e8046fb13f153c0543b6acaebf77c136493280be215f7eb17c25c0d7716d230ac6c3833ce494edf09cf8b86b5fdf910b83e73c4940e7e058776679ffbb2093278b5be4c3f400cb1bc4f7399a32e96449d5f14c0480c9020fba0431317ae12cad72e7069cdb5e0d6ee6a6c7fec261715856af28c34c6ed1b2d429849ec1521e5ead523dde4c03cbf65066e4dedecd96b9c76e85822d2ceeea459d3caf75b628943b9d77c2ca97989b268ff72e0ef3cd66c4e994eba28677a772497e51297e81c95f49c24fc5f744f6b6fabba3d6379754e2ed4d0ec5b4d66c1397b8fc75d79a50ce25bd30a5dd261acc066631cb994721cb54d73949054ad7275528cc08eab3f9e65cf5cbc445c1d954f947dd820a29e58606cb5adcf469bacca889d3e8c0a76c2ad003b97cdef661f33aedbe2e89daa60f4ce2ccfae3508dc28b315bc2aae5fff4d22d769cd3a35c879a2be6da77e78f56ea1c575d0c17ccf0c3e3734d3b2847b2255bf1c8376c28dedcfeb3cd547c2307a6b0ce8efcd88617237d4791681cfe410a9cba03dbae90f61aafd7658a2e3a17caaef423561004aa8a6efcf70bd52a55d6eb8d7ba22f91e1e98f1f4a750bc6225c6fcb4d6484dedc0f311cfbe77bcd2fc6612110c8d6663709698fc42c63dcc78ada47a4cacab63e34c1ddf46d6bc72b667268c4db9bdfaa5c75990dd3396f7018776f5f2d92875009ae0d3895a201e745f5bafe7ad6011dbecd839ca88b5aea68d186ea7f7d53fc58579eca3721464618a4a718650050216a5b2979bc0f5a3600cd029ba03ab7b23445ad27678e2cf585d450cc039b00683aab5b093bbd7e69ad2cd2c772164661ed882df6907acf94c69b5b6c99125a829d72a3eb0f72727933e47d5147e9e84d9eb47020f15f43e78ae395627ced757ed08edd2622739fe57e54dda2e33425f66f196bf7f8b1ba95fc8ea2f5ee72d4fce424a1e65c54ab1ba1da6c577db2e995131a090077237dad29f84b2a5bd26b85a40ef37d6c3fd17c5789ae90e17aaa8fbca72be2e28a102f0469264a70c11b1c2312a0aa8a273336b0e89f94b3c6e17de60ceb4f3567740de8da4106f8c8b9174737bd0106fc67eb7c3097407521494a9c0ff6021e72eaa3adb8967e2f75334db7fc2ed6628b043493276a5befd213e8d967d101130ddd80f43072e0c2bb06bd196611476e895981cdbf1e5517dbc2559106b445bd35a3da5e78f117", 0x1000, 0xa7}], 0x6c00, &(0x7f0000001b80)={[{@uid={'uid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@gid={'gid', 0x3d, r4}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x39, 0x2d]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x70, 0x38c140b26b1c2285, 0x4d, 0x67]}}, {@huge_within_size}], [{@uid_lt={'uid<', r6}}, {@euid_lt={'euid<', r8}}]}) write$binfmt_aout(r5, &(0x7f00000003c0)={{0x107, 0x2, 0x1f, 0x1b9, 0x358, 0x9, 0x327, 0x51}, "5b27f133053c4766c402ed729799103483ea39d18dc2fa6ec889eada99d9630918b9af9a881e1d1adc4f43e51b6d3a297953ca422107d96f1f70b47319cab49fcef3c62fbc1c53", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x767) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 385.916361] loop1: detected capacity change from 0 to 40 syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effee20f533b1dbb85f5e7d5b8e2c7497761d57eb723dbcd", 0x1e, 0x20}], 0x20000, &(0x7f0000000280)={[{}, {'system.posix_acl_access\x00'}, {',,$\xd3\'*'}, {'system.posix_acl_access\x00'}, {'&&\\})'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_access\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_gt={'fowner>', r3}}, {@dont_measure}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x33, 0x61, 0x35, 0x63, 0x32, 0x32, 0x34], 0x2d, [0x39, 0x36, 0x34, 0x39], 0x2d, [0x33, 0x38, 0x66, 0x34], 0x2d, [0x31, 0x63, 0x35, 0x62], 0x2d, [0x37, 0x52, 0x33, 0x32, 0x62, 0x32, 0x66, 0x30]}}}, {@fowner_lt={'fowner<', r9}}]}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000b40)={0x6, {0xa, 0x8dad, 0x400, 0x0, 0x7fffffff}}) write$binfmt_aout(r1, &(0x7f0000001f40)=ANY=[@ANYBLOB="080140076703000067000000faffffff9e0100002000000000000000000000002d5d04fab517ea5cf7b16f3a8b5c658129c1f253efc19d51a34756415f78e57856bba0d620877298ec271fad0cac4a6e31648d14a7313f8d3a63df19df3893bc47df8fd64ff671af64f7ec9795c2a562c9cd88c506d5c601b4185c2871d574b76265758508b289cbd6dc9293137225846f5b2c80b1ab4a838fdb7c8f2ff4f72df4a410069d63a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003650ad42e5800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088f1489e1eb6135a180d54faac0ad3dcb3bd0fdf947454c2702589ae9ab0e546138569892ce3ef888dda279bdbe5e7ffbfbc4910b535119dcb46628ba3c96fb56f4c20c76c520f3d6bcc4755d6fbba35e0f0997c36292f372b556c57fd14d65a47930e8d5d2366102a622e45288a2ca30490a7"], 0x9a7) 14:10:19 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 14:10:19 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x3b, 0x3, 0x87, 0x0, 0xfffffffffffffffe, 0x8400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3ff, 0x4}, 0x206e, 0x2, 0x7, 0x0, 0x6, 0x7, 0x9, 0x0, 0x40, 0x0, 0x100000000}, 0xffffffffffffffff, 0x2, r0, 0x2) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) preadv2(r2, &(0x7f0000000240)=[{&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x3, 0x8, 0x39b, 0x2) syz_open_dev$rtc(&(0x7f0000000040), 0x1, 0x208682) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448c9, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001740)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) fsetxattr$security_ima(r1, &(0x7f0000000000), &(0x7f0000000700)=@v2={0x5, 0x1, 0xb, 0x4, 0x1000, "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"}, 0x1009, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:10:19 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x1, &(0x7f0000000200)=[{0x0}], 0x80000, 0x0) chdir(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000180)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x7, 0x3f, 0x3, 0x7, 0x0, 0x9a, 0x180, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0xfffffffffffffffa}, 0x40, 0x9, 0xffff, 0x0, 0x9, 0x1, 0x3, 0x0, 0x70, 0x0, 0x4}, 0x0, 0x5, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6d706f6c3d64656661756c742c73697a653d3533702c687567653d6e657665722c6e725f696e6f6465733d312debc7471fd3b1153ad5e5a37c8555b5b639ec7a174b94f7160f53b4782a08cd7aa292e5963b72bf66b9923152e57701025539991b9fb6ff2b0164be9780d0fbc51e5b04afe5dd6fd54b64529a1819bc68e6bee135ad4415a38d4e786d98843038a00d57010a9e170753fc5588eb19dc01e4df4cfead663f2668eb7fd3265deae6e874241549f9566f1907b13cbd29d8ed03c09224000200001f806c95b2d830d4b8f54d21e4630529c4d5988765cedec291525e157691f20893059f3934c7db99374e00000000000000"]) 14:10:19 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 385.935278] tmpfs: Bad value for 'mpol' [ 385.962127] loop4: detected capacity change from 0 to 264192 [ 386.008004] tmpfs: Bad value for 'nr_inodes' [ 386.028015] loop4: detected capacity change from 0 to 264192 14:10:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 386.047137] tmpfs: Bad value for 'nr_inodes' 14:10:19 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaa40aaaaaabbbbbbbbbbbb86dd602ddcf500022f00fe8000000000000000000000000200bbfe8000000000000000000000000000aa78a2e4cf195c2a01d637bc266f040000000001000000bd9a29a192a5e3f14cd27b412963afbff1aa9f902646da2c2c33fee1efbd0c87b1bf6bc41e633748"], 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x2, 0x81, 0x0, 0x0, 0x8af, 0x10100, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x140, 0x9, 0x9, 0x5, 0x8, 0x3, 0x9, 0x0, 0x3, 0x0, 0x10000}, 0x0, 0x6, 0xffffffffffffffff, 0xb) [ 386.129124] tmpfs: Bad value for 'mpol' [ 386.162948] syz-executor.1: attempt to access beyond end of device [ 386.162948] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 386.164518] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:10:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 386.248506] tmpfs: Bad value for 'mpol' 14:10:19 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000003000)={0xff, 0x2, 0x5, 0x101, 0xcc61, 0xfffd}) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000003040), 0x200280, 0x0) perf_event_open(&(0x7f00000033c0)={0x5, 0x80, 0x9, 0xf, 0xff, 0x0, 0x0, 0x4, 0x40b00, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xffff, 0x8000}, 0x408, 0x8, 0xffff, 0x5, 0xfffffffffffff001, 0xff, 0x8, 0x0, 0x0, 0x0, 0xffff}, r2, 0x9, r4, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003280)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000000400)=""/157, 0x9d}], 0x2, &(0x7f0000003480)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000bc02000040", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000020018b1a4bdf0dff33769e398c54d5ec8f75936d265b4446002d7dccc8fd97416b401a0a838899ce01ebdc6769fe5eee3d9b4279e49946ab51cbdff517b025fa618d20ec48d3c729d3c918a4a352a42c710fc9db17141c37eff30402736db1e1f728996da0df5ae14281c1fd71bba948d26f78484a668d58b5c3799a2fda02e2a65fb5aa9f78bb5769284d4115ed059b41c"], 0xe0}}, {{&(0x7f00000005c0), 0x6e, &(0x7f0000001c00)=[{&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f0000000240)}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000880)=""/218, 0xda}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/171, 0xab}, {&(0x7f0000001ac0)=""/167, 0xa7}, {&(0x7f0000001b80)=""/110, 0x6e}], 0x9, &(0x7f0000001cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000001d40)=@abs, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000001dc0)=""/127, 0x7f}, {&(0x7f0000001e40)=""/239, 0xef}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x3}}, {{&(0x7f0000002f80), 0x6e, &(0x7f00000031c0), 0x0, &(0x7f0000003200)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x60}}], 0x4, 0x140, &(0x7f0000003380)) fcntl$getownex(r5, 0x10, &(0x7f0000003440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000030c0), 0x2001, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x10000027f) r9 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x9, 0x1f, 0x1, 0x9d, 0x0, 0x9, 0x21c11, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7000000, 0x1, @perf_bp={&(0x7f0000000000), 0xc}, 0x2810, 0x3, 0x5, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x100000000}, r6, 0x7, r7, 0x1d) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000003080)={0xffff0001, 0xfffffffffffffd80, 0xfffffffffffffffc, 0x100000001, 0x8, 0x7fff}) write(r9, &(0x7f0000003100)="d0e999e24941a2841f134fcd8a8a14290cab979e9e0103574aba89fe609aa5804cb707540b7fe6e2cc605044c1eb13114f08f66da5acd1db24a180529323f721da08c10e107abc2d493270fd173c52c52f33aedd4b4372ef5109f49f9dfe2fc59c372fa93b9287c4f9f5f6596f9122afa572f4d97bb21ddaa99e6d4a7f237d9b80d49b9774c055fe5118e877a9b6f289126056d3bf0c8bc3f00aeb48735a7bef72ea5904bd23460db0d6515ff6f038a7cc1a5d74b4c4b4623b734875fee5d0afed402bd8a45f82c9ce2d8a315d6eff731a950bedd0a827ba70d13d64b60081de709c98fec31732d6f9b348b4180eb79e", 0xf0) 14:10:19 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) [ 386.302115] loop1: detected capacity change from 0 to 40 14:10:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x0, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_IE={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r3, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x9, 0x0, 0x14, @dev={0xfe, 0x80, '\x00', 0x1e}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x10, 0x100, 0x9}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xc0, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) fgetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/7, 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unlinkat(r7, &(0x7f0000000180)='./file0\x00', 0x200) 14:10:34 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0026af164b2f8fc028ef94a5f93bb609138fc0467ef828eaa388b093d9b5ee3f78c2c83b960662b65d24a6c593be6fd27065098f5b0700000000000000aed70870a08d4e18085031fc0267271a5b79582deafe9581ad328e9fa5c28349e4d2e9eeb423f69dbbb3b0ae2d53fc71c956b3d65dece8a1b5394d91392ab3a90a0000000078e69b167dd0a1d36491d14d786494bd52c5d609b5ee533900"/170]) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) fcntl$getownex(r4, 0x10, 0x0) openat(r4, &(0x7f0000000080)='./file1\x00', 0x401c0, 0x110) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 14:10:34 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:34 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0]}}}}]}) 14:10:34 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:34 executing program 0: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) r1 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000400)={[0x2]}, 0x8, 0x800) io_uring_enter(r2, 0x1a02, 0xc7a9, 0x1, &(0x7f0000000500)={[0x9]}, 0x8) io_uring_enter(0xffffffffffffffff, 0x4420, 0x69d7, 0x3, &(0x7f0000000440)={[0x6b7]}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r5 = open_tree(r4, &(0x7f0000000480)='./file1\x00', 0x800) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f00000004c0)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(r6, 0x0, 0x0, 0x80800) syz_io_uring_setup(0x5a5, &(0x7f0000000300)={0x0, 0xf92e, 0xa, 0x0, 0x38f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x5, 0x0, 0x64, 0x0, 0xffff, 0x90108, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x5, 0x393}, 0x41002, 0x7fffffff, 0x72, 0x7, 0x3, 0x1, 0x0, 0x0, 0x400, 0x0, 0x800}, 0xffffffffffffffff, 0xe, r3, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 14:10:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xef) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xfffffbff}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private0, 0x8001}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="9c08c10a5e769fca815874eaf5ece38a1f8cc5a85857c94ad2624a8833900e2dc09b45daf46d8571", 0x28}], 0x1}}], 0x1, 0x4884) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000018c0)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xfffffff8}, 0x0) syz_io_uring_setup(0x24ff, &(0x7f0000000240)={0x0, 0x4103, 0x8, 0x0, 0x2f4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r4, r3, &(0x7f0000002ac0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index=0xa, 0x5, &(0x7f0000002a80)=[{&(0x7f0000001900)="bdd0bdf417007d8ff5b427c228ec534e505406ac34d6af92700cf83b8ac0b1e6f124cd88a4d7e41dd5b8d67671cdbb31ab41ad55577322e7bae234cb67ab311aff56ab16fd8dcf08714c6beeb1b1f81e6dd2892256b1e9be8feb89fbf8fbfda6fb9ca116a647c14f048a4f7cf0ffeee3890376515be25b580e2c4ce84a25cf65f66f74d883fae9bce84f7f22a4e472e3074f1f11838d5e0658a49d061d12c06446efdfb770a3dc8a4e58826e420064fbb91ca3d728113db1a5d8dcbf0038c664bed15306d251d03c18c46ea4ca3ba983", 0xd0}, {&(0x7f0000001a00)="62beb73f804c62ef0e4ece25548a2cce335b672ae8643bffb6eff5067399b73ce03d2d16ece8c4e8eae61d017ec50ea208da13f066e77e72eddc5f4c227d16b02dd8483d", 0x44}, {&(0x7f0000001a80)="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", 0x1000}], 0x3, 0x0, 0x0, {0x1}}, 0x2) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000340)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xfffffff8}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x10000027f) syz_io_uring_submit(r7, r3, &(0x7f0000001880)=@IORING_OP_STATX={0x15, 0x3, 0x0, r10, &(0x7f0000002b40), &(0x7f00000001c0)='./file0\x00', 0x200}, 0x2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) accept4$inet6(r1, &(0x7f0000002b00)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000200)=0x1c, 0x80800) 14:10:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_secret(0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x8, 0x3, 0x8, 0x4, 0x0, 0x1ff, 0xc00, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x82, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x4004, 0x80000000, 0x70, 0x1, 0x99, 0x8001, 0x4, 0x0, 0x12000000, 0x0, 0x205b}, 0xffffffffffffffff, 0x1, r1, 0xa) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="100000000000006c653100"]) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r6 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, r4, "38f6bf7b5ba154304d3e55f0d0da43f24b12c1644dd7e164ee19ac59216caef0abd86a2ecf7fca16b40f42e08ea7bb193c8d98c1a685d6a57dc0c8796002928dfb202dbe5c7420bb661b4b10934d61132f72d2c63c5d761c059b60e7e9001659b4af79cfaabe360be4e55f7175d88c64b2b2fa06db415fa8c6ef1f416b37575f1f2c6013644b4236f7c7b1d6528044629d8211bbb5080ef39d230b0f2a83e7c4e6bc64292414b4cbaf4045d99a3a9198662e6bec4c1ce382f9e332921ed3206c0a413de2696a075dac2be41f2329a54a273f4798f999ab1b70fcf6597d35616ec88170470afaf5314a9e514a83b9240556395c6470c0b7627f08f1962f40b3a4", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000080)={r4, 0x1}) unshare(0x28000200) [ 401.804726] loop1: detected capacity change from 0 to 40 [ 401.845558] tmpfs: Bad value for 'mpol' 14:10:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0]}}}}]}) [ 402.120004] tmpfs: Bad value for 'mpol' [ 415.900442] loop1: detected capacity change from 0 to 40 14:10:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_secret(0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x8, 0x3, 0x8, 0x4, 0x0, 0x1ff, 0xc00, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x82, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x4004, 0x80000000, 0x70, 0x1, 0x99, 0x8001, 0x4, 0x0, 0x12000000, 0x0, 0x205b}, 0xffffffffffffffff, 0x1, r1, 0xa) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="100000000000006c653100"]) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5e352938679e2391914c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6c827c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d894ffdc3850b3a5cfb30e1570ccf69196c5ecc225065a3728d03bdc0a516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae5", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r6 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x5, "af2f1a9317bc6f"}) [ 415.913101] tmpfs: Bad value for 'mpol' ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, r4, "38f6bf7b5ba154304d3e55f0d0da43f24b12c1644dd7e164ee19ac59216caef0abd86a2ecf7fca16b40f42e08ea7bb193c8d98c1a685d6a57dc0c8796002928dfb202dbe5c7420bb661b4b10934d61132f72d2c63c5d761c059b60e7e9001659b4af79cfaabe360be4e55f7175d88c64b2b2fa06db415fa8c6ef1f416b37575f1f2c6013644b4236f7c7b1d6528044629d8211bbb5080ef39d230b0f2a83e7c4e6bc64292414b4cbaf4045d99a3a9198662e6bec4c1ce382f9e332921ed3206c0a413de2696a075dac2be41f2329a54a273f4798f999ab1b70fcf6597d35616ec88170470afaf5314a9e514a83b9240556395c6470c0b7627f08f1962f40b3a4", "fd50a70ad273da568f2d3156767ad6ea697adc2b28f091bc721198a5082ad92c1ebbcacdd0ac79f97f8a5e2b04dc9068e02ad15cef8a5df25616cdbadeebbb8e3dbe5c25d82d9a8f898e45ba244302200db41fa9a247e36f91d4eb549dbeabf0d10baf8afed73e42d49b9980291c1acf3417cc1d089dd3d9d7e514c9f1ce1b33fd41dcba48a918bd99765a5c8c30a8705c3053e518dd275e6c437ac9a65e09469636160fae9bddafe01fe6599977c4f495710e9a080a08e992ede79e3eb48cec57ef1745eaee0f3babf8ad7a5c631cb0eed5aace15592947c78435882e47daf310b4790eadfd34e623042d9faa4683313a70a3ce2ce8e854f96326fb375a5cc65c068e4bcc3d4ca95786e8babce89feeb2f0ef04848aa49e083cca1b0d82e990e4a170387bcab66b87cb81aff4e4efb369bc94eb30db633775f7332646190c6d9e46afb9d480cf5fcb77725eff3d1c17239744a629c57a2e793fae44f21b027e7baf084ff6e19cd33f6b17dea0af7f103da8ec13791883976340498a2b0286499eb3e2e2d217e0b3687fa12e067e67dcd9831881380972921e9b09e857ac5e67ccd1500f4c332837f1b9a58ef91931cf83f4ac33154afbc498e035400e49f0949e54a7197eed697a5e6a7a4b51f0af93c8994ebf0cda0e50a6e34f0c9988c32f153918e0c5dc0aff9a47c89725b05896a918c36dacd1094310a7ebf18567abac554e256e7e6d2ec1ef33f5be6265c6481279e91044af70dfc82aa655c4fd2682571df84cb0b06fc4c231e215424dc9818a7d4d8ca977c010e9bd2df077755437be63b2c536cf2daebb2f1c397d807570dd5efd1139dd72658f0c2b17d79d331a68caa11719031b095caa9625bec8056bf857da313f879d0fe4d81020087adb9dcb0875bcbff2110322c26c4d66bc6a66737010d16d2f0937ca35398019c10da49a36a8f1afd398fb2163552d2b5acc6b1beb7af3562fa3ba0cdd0e424ca50a02da327eab0a538ccf6032615f5c281825ac6a71afb752c7415f73346b1a6c24acd4a45497692598a7c6003fdb3c41f8205f681f30bded3b774315116ff52ff7eeccbf2871088980e963f70085694a5b401e64e82e788656c0afd6d23372ee521e382abfd4ff54eb1cd875a503b8e0ae145701eb0ea6daf73649f7b9105d1c40da36048bfb8add5ee414165cd836fba68fa76132deae1e232611e12b5394d946d2766caac94f8687c9ec77c6e700778ce50b58cf25a1bda2244627c5a3a7a859ea0d689056fbf6f324da66870505f82e445a60f3a698232a87fb56e8b367722a08ac222ae5523c8fd5ae3d9438bd36d9303bdfdcd1b62901113bcfa848492ed8481a243a71d4f303e22624bbaef1cbb547aac745f8c38eebf010a9bd8c61e372b7d98e4d43c798062fc001a13bea8148fe30ed258ca0dbb7b643cfe997889ba9c5f2b0776b64e6252d31e8a30a8927fe7ae278f23dbc034e19c999380ece59def994c67d671ce100b52a2a22232422811ab786eacbae0da591ff27813e8c7c10c34e6fe2b1eab0d9917e128fdfc0b5b3e9f2f97138cc93216f8c0008e23fe2a8fcddcdcfb04bdcdf125a069f8db95a22594b607def79bf6650f493cd8be526f9e30303a57fd510826555283d08f0712ae3675af43acdbc06dce20856ff7a592feca80c262975c5d1e6b6178f6633dce30867aa3464c3c4a21ee1da546cd6f05142fbdcf6f5d5d2335ebcd1f466104e9ad19ff5567af87102e7ba3645c428cd69814f208405ebd5910eb27cf72349cc49e528e960ba73d1cfd065f982bbfcf725e335d8dfd56038d6d81999fd15f25506c4b06da3ce9b07a1320a3f2aefaf9329d9ac6124fd9148d3ae4c2af89437e77f8b64067535b9e32260285e963c8f49cf56bf0b1d53f146b56b923e03be80849d702c6ea0a09e26281da68f81840fb8a47fa81a6b7ac14d7c84668c85712c9b22c660c5fb4837a29c8fe82c3a127b0b785a830a347c4464db3ec59997866c943b51e5ee114b5acd47cb5d0f389a25314b60e7f3557e172ca11af23ee08dfb21e8d74ddaebd44799ece3c7e16b233f79ae5974127483eb4a8d8f96a8c155e362d65c9bca0297b378f7798682759c0f6939a7392f4b5270ec96dd4e423c4abc5712c3e143c71d28165c8d649b2f5e9673d5f60852cfb2f703a77e0ef9323ff1d62760c211aa96fe614a11a8c1e14643cb9d21e9ebde77c19ee9c756c6ee1cbb65dbd4a1f25ae78b7d39e35709b75a77aa9e5819b14a3dcec012e262c99a80bdd847ff44e598bd2fa8fdf93b7bd68c5929498f20a4d90487c35459054a9a0aab0e3287f89b58277e0f67451d9e9b54cb0b95b78dde2c17293857c7b90b505f35fc252fe16ed6e38ae9f6da6647d823027c588ac1c89ffcfc335ec5ddeceff950d81a3e5a592b2212399b2d1afb20206fa31ec6a41d8b37b127ab47e9676e247d62d3f9baf101ed43519a82236433a77bdd46d960404ad8a836dd4ca1c38a660d394ca0012e69190f76c878e5a442b6a4eb43bbd0076d3de3fafc12a5f301633b7a7c3da03cb792779a228858636609304319233db907806931c006e39c28f195dd9c3d163f65d7e9c386a4fe9c8a17e924e62bf526f745bd1d8beb5f4f2d0027c190c741796cbd0e9e9078dce4859677e3bc7cd823baf8f6058117933991c8e160eefafcc473750b28f55f98303a4a9ed5e8dfe91c98ea7051bdb3701633d33b4a96f9be0213e6fb4c9980265047e0a80453e43bffc2c72a405588196a0658a8a0ec85f861683e23245105545f71feb1f458c358c5d3ed6f8ebd02baa06c4dbb926a7e8ca065c2d94eb79474247ae92ff6bd5704ef6e46521e90601bbaea9f3bb72e2cc8718ca4a6ef013a5cda5daf97599a349457ad8145b091bbb7c5323dd88dc39095bbdcb5d6cfddc3f3101741dde9d4f04f14c0a2dc052ab9311ab8496b079fb4ed4051bbf860ab46885939385bce84d66d6291d5c380a1d4e63ae7466efce8c76ebc43205b19aaf0878faec474fcb7981a102c63c1b51c9f720e24776d9f447f8e82bab85a401729d9757fd4947f82d7e5db3c3414f5ef4c25864cf5af79a989d143042467a93415bd2770ab7edaa2b0ab0840e2a60e2efb4ac0d005b9f00397c9d3bdf16f273a9104f0f66082f22f0d2ad265ef01777d564fee6a1d0ce47c505fb1ed51fcd6d4daa156f43858504af75cb8b78efa3115719fc483afe655269ec5dad2f92f48f9f6a8f4dded1c9441eff4686e89d805b4df274bd4ae87b297f58dbf7abfbae1deabb6d8e5a1e1f65467ad21f28ddd8116c72b623495a4b0e38ee2510203f477874d1d65c13427b2e1fff53719f9f1d6ac4d0912bf4672a86e8604d77ba04c8bf9867929f18c32b1b7b8cfdcfa261a582b4fe389f2e93ef03958d5d1a3a3fee33e7502d81755ba86c28138960323ea1a46fac6026614b130bc99174bb226f89a99ede9b09e361a95a49eafc989c241f3959364ea28976d0ea1e42a18c64e8037860be0cf5748e8756cdcba84cbb3f6f13ecdca95b8d8c070ec2cd29d477117f7d71687893908f2f4c3656df79b5ea3ba8a44f0d42a2f82ef4a08fa709fb2da93b13cc1e6a52bb3393a619e87a1fd3984d11361ae4c868d09193a505ca691ad290a093e984986a2df75f0ba61ade94d78e3984c2325a1344b75e00712e4cbdb94158beba54c648b6107e87d5197542284d8a3080705fdeb55dea97181dcbfe9f311082767c2579f0ddc03deb258c151dd46b04cab66c91af6424d73ab91d0f6f71b1f60fbcad0d312e1886c967380a8289d7090ba22835c593bb0c28a51fb839561cf53ff3ac2e3360729fba92175a6996f8027d1f60c32035c135bf3eae5dbece31d2312af9d9424a7bbf5567b87049cd6f81a0446c5e72df5fb5f743c25f40e1a174249694d574348d2070ed15c660744fc9dd37fe8819c7e95a8721c0308d7cf476c6180a809259ff6103b5245c0098ffcfc92ec5e1bb7d104355b7911247315d503570ecf78bc17430cb64ca8092b805af8a8b5566a1e30d4a1a8b3a9c0225284ee405b7ef17e43d199bfa1defdf105b44f6e5433bab200cdc2504ac79d1b7a8097e6f521912d45d312df0ab4c49ed33854fb16490937026ac2587213a22f89fd88324d47c06e5ef06e66396f520dbe468295906e80b7a1c4da6e9968f73076bad552ee49363e5930e7db8443d230e36be11346ac6a52bd0c0077496d00a020e9a9185d29bee9bb2cef551a043d073bc7a616fced8ecd7d7c8c98fa7a6b4312d9d03259014baaae2e91629827403a08e019a95e1b7e13dc601db935caf700f42dac3b09997d263b2e5f32345df69e6b343294f9edb6ab0aca0ed689d27d46146fcb53dad5d488938b88000e70026341e06bbc30cf4064e9e9e05427649fe04107e431b1a84a2e849ecc3d0656644b6643591870de6d3c863e4238727c72af2dc79bf49a086df4149e55634d844b6e2edc2ee46c822bab679530b871b8ddcea711d09d81b8297f27bdcc6f42bf8b86c7d520aed38293364e6603523215036898aaeccefa1cd0879f1f1571c3bbecd0d37ec2da4fda9e15e8cbb2c49a6d36e3390ad3a36ae6b946559bbe59389b4b47506d9510e2771f00362fd8812610fc59279cc270e6cf007056e9120018a3a208b3a394f2b6b65b875a70b8e35e1bbda10a5cdf546b4252853dd8093e2edc6366801cfea3473c9cda39972149171049d9bb8e47e2328d125d66ff218a5e8e6f543f2f741219c202c984f300c526027e1c7b8329d50987128836f0f8b2b08d6be4dddeda63193244c8c42c10e8400f2e3393d2a4d9c17a040d329679947e328502ab29598853b6c03ef949face7572f8614431333db3e43f42ee734c7c607ae35d299fba86f3ecd75a54c9657f1903e2de0ab6167c2cc500d707e725a4312f06091de8194102b4ced154616f603861d767506b64b7fce107e3e8faaabc785e0b091c8d06e9ed741dbbb118f4306ddbcad445d99fe358a3e57df0a59511f0781ebba0a93152df6686a2343058ac6910d319c388f5823becf4b4b7424c3c26304ca00ceb702601d5940f913d4f52ac2f7c84502a345ccd0526580629ed3b4e551785a161a543d0c05a8fdaf3981b04c9d1822d0f61ce13646db1f8155598ec663d86fd952d88f0879beee854aa2d7ca78d60118919e4fd965980f6245f454637ad9968c5679dc677250ed7406d0367fb799a72767d345d273e54ca824a083e77d63941afed640cf349282bcfc773e1005a24640dd06c2e3e1b5bf820066cd67d4e482163cf865a990286164a209721a4de34d1b8dcb4496fa9e270a9c5bde484d005437f4fd03a278c6f7918b21c74562db31bec2b88a217f344797d8836f0f96192aa66887365ecd933e4f3"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000080)={r4, 0x1}) unshare(0x28000200) 14:10:49 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x0]}}}}]}) 14:10:49 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0x3, 0xffffffffffffffff, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) clone3(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 14:10:49 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0026af164b2f8fc028ef94a5f93bb609138fc0467ef828eaa388b093d9b5ee3f78c2c83b960662b65d24a6c593be6fd27065098f5b0700000000000000aed70870a08d4e18085031fc0267271a5b79582deafe9581ad328e9fa5c28349e4d2e9eeb423f69dbbb3b0ae2d53fc71c956b3d65dece8a1b5394d91392ab3a90a0000000078e69b167dd0a1d36491d14d786494bd52c5d609b5ee533900"/170]) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) fcntl$getownex(r4, 0x10, 0x0) openat(r4, &(0x7f0000000080)='./file1\x00', 0x401c0, 0x110) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 14:10:49 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64653d30303030303030f8cb75e9900c770c50d5524f30a07422303030303030303030c03bdd2c687567653d6164766973652c0000000000000000000000bf462dbbded39d0fe26c53591d0bc6d14646c5792752045d2e0f3fee719a2b50c10c501aab886295c02dc4e7ce177125148d95d9cb9e7dc9b3060bff4650fcab28e3b301397125aeb078d79174c35ea1a3ed4b7784ccbaa42c78"]) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 14:10:49 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) faccessat2(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x2, 0x80, 0xb6, 0x1, 0x5, 0xff, 0x0, 0x100, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x8001, 0x2}, 0x2000, 0xfffffffffffffde9, 0x1000, 0x7, 0x200, 0x6, 0x101, 0x0, 0x755, 0x0, 0x14000000000}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xd1, 0x4, 0xfa, 0x8, 0x0, 0x7, 0x208, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4, @perf_config_ext={0x1, 0xd5fa}, 0x48000, 0x5bc, 0xffff, 0x5, 0x3, 0x24b, 0x8, 0x0, 0xffffff81, 0x0, 0x8}, 0x0, 0xe, r1, 0x1) 14:10:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 1) 14:10:49 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:10:49 executing program 4: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x2, 0x8, 0x0, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x8001, 0xff}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x3, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="5f056f96f872fe55e6efe81ba8d1ac35ff50f6e4d3783ec7ed8b6c6f43a60bf61e9ce89604be592835ec817d0fea9a70e4440901782a899da489d1", 0x3b, 0x9}, {&(0x7f00000001c0)="4c109c84c6d0525f84174cf7d9205ce343b2730dc8", 0x15, 0x3}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f75696433322c6d696e8c76cf69f72a5dcb5cbbd56ea65f62617463685f74696d653d3078303030303030303038303030303030312c646174615f6572723d61626f72742c61707072616973655f747970653d69e41a641c141cb28861636b6673666c6f6f723d24212c00da3b0d972217e227955dc833911746d98ecdbcf7a134cff98c4fce8f902ae92ffb6feb44c334f9171df9c713e7343fe0bf6f54c7b87e49c98930a96fab1d"]) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x7b, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000480)='./cgroup/cgroup.procs\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r6}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file1/../file0\x00', &(0x7f0000000580), &(0x7f0000000140)=@v3={0x3000000, [{0x5, 0x9}, {0x5, 0x200}], r6}, 0x18, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='./cgroup/cgroup.procs\x00', &(0x7f0000000340), 0x400, &(0x7f0000002200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltuid}, {@cache_loose}, {@access_uid}], [{@dont_hash}, {@subj_type}, {@obj_role={'obj_role', 0x3d, 'nouid32'}}, {@fowner_gt={'fowner>', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@subj_user={'subj_user', 0x3d, '$\\+,{{:+{*A-!&'}}]}}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x4bfa, &(0x7f0000000040)) close_range(r2, r4, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) [ 416.044654] FAULT_INJECTION: forcing a failure. [ 416.044654] name failslab, interval 1, probability 0, space 0, times 1 [ 416.045586] CPU: 1 PID: 6943 Comm: syz-executor.3 Not tainted 6.1.0-next-20221219 #1 [ 416.046151] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 416.046735] Call Trace: [ 416.046927] [ 416.047102] dump_stack_lvl+0x8f/0xb7 [ 416.047412] should_fail_ex.cold+0x5/0xa [ 416.047728] ? getname_flags.part.0+0x50/0x4f0 [ 416.048086] should_failslab+0x9/0x20 [ 416.048390] kmem_cache_alloc+0x5a/0x410 [ 416.048701] getname_flags.part.0+0x50/0x4f0 [ 416.049047] __x64_sys_mkdir+0xde/0x150 [ 416.049366] do_syscall_64+0x3f/0x90 [ 416.049645] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 416.050044] RIP: 0033:0x7f2b99b0fc27 [ 416.050319] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 416.051571] RSP: 002b:00007f2b97085fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 416.052129] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b99b0fc27 [ 416.052638] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000180 [ 416.053137] RBP: 00007f2b97086040 R08: 0000000000000000 R09: 0000000000000000 [ 416.053641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 416.054153] R13: 0000000020000180 R14: 00007f2b97086000 R15: 0000000020000040 [ 416.054668] [ 416.085958] loop1: detected capacity change from 0 to 40 14:10:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) readahead(r4, 0x0, 0x0) 14:10:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 2) [ 416.169241] ext2: Unknown parameter 'minŒvÏi÷*]Ë\»Õn¦_batch_time' [ 416.202023] tmpfs: Bad value for 'mpol' 14:10:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 3) [ 416.309408] FAULT_INJECTION: forcing a failure. [ 416.309408] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 416.310309] CPU: 1 PID: 6956 Comm: syz-executor.3 Not tainted 6.1.0-next-20221219 #1 [ 416.310839] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 416.311398] Call Trace: [ 416.311582] [ 416.311746] dump_stack_lvl+0x8f/0xb7 [ 416.312038] should_fail_ex.cold+0x5/0xa [ 416.312334] strncpy_from_user+0x38/0x500 [ 416.312649] getname_flags.part.0+0x95/0x4f0 [ 416.312974] __x64_sys_mkdir+0xde/0x150 [ 416.313265] do_syscall_64+0x3f/0x90 [ 416.313530] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 416.313897] RIP: 0033:0x7f2b99b0fc27 [ 416.314169] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 416.315397] RSP: 002b:00007f2b97085fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 416.315925] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b99b0fc27 [ 416.316408] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000180 [ 416.316881] RBP: 00007f2b97086040 R08: 0000000000000000 R09: 0000000000000000 [ 416.317346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 416.317822] R13: 0000000020000180 R14: 00007f2b97086000 R15: 0000000020000040 [ 416.318304] 14:10:49 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x406040, 0x115) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000180)) lseek(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x103b00, 0x50) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:10:49 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x0, 0x20, 0x11}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x13, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000440)='^[{\x00', 0x3) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/199, 0xc7}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) readlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)=""/208, 0xd0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xb1, 0x1, 0x80, 0x9, 0x0, 0x3, 0x200, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000400), 0xa}, 0x41188, 0x2, 0x0, 0x2, 0xe, 0x2, 0x7, 0x0, 0x7fffffff, 0x0, 0x8000}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsmount(r3, 0x1, 0x71) [ 416.418494] 9pnet_fd: Insufficient options for proto=fd 14:10:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 4) [ 416.528578] FAULT_INJECTION: forcing a failure. [ 416.528578] name failslab, interval 1, probability 0, space 0, times 0 [ 416.530370] CPU: 0 PID: 6965 Comm: syz-executor.3 Not tainted 6.1.0-next-20221219 #1 [ 416.531399] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 416.532465] Call Trace: [ 416.532817] [ 416.533140] dump_stack_lvl+0x8f/0xb7 [ 416.533698] should_fail_ex.cold+0x5/0xa [ 416.534272] should_failslab+0x9/0x20 [ 416.534819] kmem_cache_alloc_lru+0x6b/0x760 [ 416.535437] ? __d_alloc+0x31/0x9c0 [ 416.535975] __d_alloc+0x31/0x9c0 [ 416.536516] d_alloc+0x4a/0x1d0 [ 416.537011] __lookup_hash+0xcc/0x190 [ 416.537555] filename_create+0x1d6/0x4a0 [ 416.538145] ? __pfx_filename_create+0x10/0x10 [ 416.538827] ? __pfx_lock_release+0x10/0x10 [ 416.539524] ? trace_lock_acquire+0x14c/0x1c0 [ 416.540192] ? __virt_addr_valid+0x102/0x340 [ 416.540856] do_mkdirat+0x96/0x2d0 [ 416.541394] ? __pfx_do_mkdirat+0x10/0x10 [ 416.542002] ? getname_flags.part.0+0x1dd/0x4f0 [ 416.542687] __x64_sys_mkdir+0xf6/0x150 [ 416.543291] do_syscall_64+0x3f/0x90 [ 416.543836] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 416.544607] RIP: 0033:0x7f2b99b0fc27 [ 416.545136] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 416.547520] RSP: 002b:00007f2b97085fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 416.548551] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b99b0fc27 [ 416.549512] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000180 [ 416.550500] RBP: 00007f2b97086040 R08: 0000000000000000 R09: 0000000000000000 [ 416.551459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 416.552441] R13: 0000000020000180 R14: 00007f2b97086000 R15: 0000000020000040 [ 416.553449] [ 416.559611] device lo entered promiscuous mode [ 416.603236] syz-executor.1: attempt to access beyond end of device [ 416.603236] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 416.604634] Buffer I/O error on dev loop1, logical block 10, lost async page write 14:11:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) readahead(r4, 0x0, 0x0) 14:11:06 executing program 5: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x100010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0xad20}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xfffffff8}, 0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x2}, 0x5) socket(0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000400)="db", 0x1, 0xfffc}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00']) 14:11:06 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(r4, r1, 0x0, 0xfffffdef) 14:11:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/99) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) dup(r1) 14:11:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000511f6000000000000004f3ffa6d541f1f099c5f1d77033f7349ce179cb5ab74723aa49fb5dcc57a3f776247109720a7e53f27c24dcf268516b6b79c79893d8d6abdae347bd5322a37edf8a9858fae9f739617528a539c7dee32aa3872c376935e6d3b5e6409ae75915b7efd32e32235"], 0x125) close_range(r1, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000100)={0x1, 0x1, 0x9}) socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/127, 0x7f}], 0x3) r3 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14) close_range(r3, 0xffffffffffffffff, 0x2) 14:11:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 5) 14:11:06 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240), &(0x7f0000000180)=@ng={0x4, 0xf, "8b614dd61fb2055ea2c9"}, 0xc, 0x0) openat(r0, &(0x7f0000000300)='./file2\x00', 0x4001, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x8001, 0x80000008}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) 14:11:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x3c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="086310400000000000000000000000000000000003630840", @ANYRES64=0x0, @ANYBLOB="03c96395", @ANYRES64=0x0, @ANYBLOB="0b630000106308400000000000000000"], 0x29, 0x0, &(0x7f0000000040)="4859f18ee0bb4306edd5a273ba0da19c8fdec58ea83131dc876db9e1dca2f01367020e15bb0cd49495"}) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 433.019181] loop5: detected capacity change from 0 to 255 [ 433.037154] tmpfs: Bad value for 'mpol' 14:11:06 executing program 7: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x42060, 0x2, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) linkat(r0, &(0x7f0000000180)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="5172616e7346b5eb14aa52672c4ffe01f451ef9985ecbb9761b8f992eae31f00"/47, @ANYRESHEX=r3, @ANYBLOB="2c7766646e6f3d014f290099ad8b2ee2ab88d3ddf9f66b6f1563886c931c8370df8f3409d04fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="6072476a3256aac2d4b79dbfd670b2d532b388de154dbd6c432e2e5a49858aac8622673270402f9a1343fef4d6817e2dd827"]) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x5) acct(&(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x191a40, 0x147) r4 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x10000027f) r7 = fsmount(r6, 0x1, 0x0) ioctl$SNAPSHOT_FREE(r7, 0x3305) [ 433.064403] loop1: detected capacity change from 0 to 40 [ 433.067924] sg_write: data in/out 210/245 bytes for SCSI command 0xa4-- guessing data in; [ 433.067924] program syz-executor.6 not setting count and/or reply_len properly [ 433.094887] ------------[ cut here ]------------ [ 433.095415] WARNING: CPU: 0 PID: 6994 at lib/iov_iter.c:629 _copy_from_iter+0x2f1/0x1130 [ 433.097018] Modules linked in: [ 433.097518] CPU: 0 PID: 6994 Comm: syz-executor.6 Not tainted 6.1.0-next-20221219 #1 [ 433.098185] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 433.098898] RIP: 0010:_copy_from_iter+0x2f1/0x1130 [ 433.099445] Code: 37 ff 44 89 f3 e9 2f ff ff ff e8 7a 13 37 ff be 79 02 00 00 48 c7 c7 80 c8 9e 84 e8 99 91 5a ff e9 13 fe ff ff e8 5f 13 37 ff <0f> 0b 45 31 f6 e9 77 ff ff ff e8 50 13 37 ff 31 ff 89 ee e8 17 0f [ 433.100877] RSP: 0018:ffff8880486475e8 EFLAGS: 00010216 [ 433.101518] RAX: 00000000000025ee RBX: 0000000000000000 RCX: ffffc90003e1a000 [ 433.102175] RDX: 0000000000040000 RSI: ffffffff82121a51 RDI: 0000000000000001 [ 433.106218] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 433.106905] R10: 0000000000000000 R11: 0000000000000001 R12: 00000000000000f5 [ 433.107575] R13: ffffea00003e4a00 R14: 00000000000000f5 R15: ffff888048647818 [ 433.108244] FS: 00007ff7b8821700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 433.109008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 433.110460] CR2: 00007f5ceba55028 CR3: 000000000c586000 CR4: 0000000000350ef0 [ 433.113051] Call Trace: [ 433.114740] [ 433.121407] ? __pfx__copy_from_iter+0x10/0x10 [ 433.122228] ? bio_add_pc_page+0xbc/0x100 [ 433.122738] ? page_copy_sane+0xd3/0x390 [ 433.123205] copy_page_from_iter+0xe3/0x180 [ 433.123757] blk_rq_map_user_iov+0xb0c/0x1650 [ 433.124347] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 433.124957] ? __pfx_lock_release+0x10/0x10 [ 433.125505] ? import_single_range+0x333/0x400 [ 433.126018] blk_rq_map_user_io+0x1ee/0x220 [ 433.126565] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 433.127048] ? lockdep_hardirqs_on+0x7d/0x100 [ 433.127686] sg_common_write.constprop.0+0xd84/0x15e0 [ 433.128327] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 433.128996] ? _raw_spin_unlock_irqrestore+0x37/0x60 [ 433.129588] sg_write.part.0+0x706/0xb20 [ 433.130118] ? __pfx_sg_write.part.0+0x10/0x10 [ 433.130665] ? irqentry_enter+0x2a/0x60 [ 433.131165] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 433.131744] ? lockdep_hardirqs_on+0x7d/0x100 [ 433.132255] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 433.132907] ? lock_is_held_type+0xdb/0x130 [ 433.133515] ? inode_security+0x105/0x140 [ 433.133987] ? avc_policy_seqno+0xd/0x70 [ 433.134455] ? selinux_file_permission+0x3a/0x510 [ 433.135055] sg_write+0x88/0xe0 [ 433.135555] vfs_write+0x358/0xe40 [ 433.136018] ? __pfx_sg_write+0x10/0x10 [ 433.136575] ? __pfx_vfs_write+0x10/0x10 [ 433.137065] ? __fget_files+0x270/0x450 [ 433.137508] ? __fget_light+0xe5/0x280 [ 433.138018] ksys_write+0x12b/0x260 [ 433.138457] ? __pfx_ksys_write+0x10/0x10 [ 433.138984] ? syscall_enter_from_user_mode+0x2b/0x50 [ 433.139598] do_syscall_64+0x3f/0x90 [ 433.140007] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 433.140518] RIP: 0033:0x7ff7bb2abb19 [ 433.141008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 433.142357] RSP: 002b:00007ff7b8821188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 433.143115] RAX: ffffffffffffffda RBX: 00007ff7bb3bef60 RCX: 00007ff7bb2abb19 [ 433.143818] RDX: 0000000000000125 RSI: 0000000020000180 RDI: 0000000000000005 [ 433.144495] RBP: 00007ff7bb305f6d R08: 0000000000000000 R09: 0000000000000000 [ 433.145125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 433.145775] R13: 00007ffcc920c0ef R14: 00007ff7b8821300 R15: 0000000000022000 [ 433.146587] [ 433.146908] irq event stamp: 7071 [ 433.147275] hardirqs last enabled at (7107): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 433.148177] hardirqs last disabled at (7156): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 433.149038] softirqs last enabled at (2128): [] __irq_exit_rcu+0x11b/0x180 [ 433.149816] softirqs last disabled at (1945): [] __irq_exit_rcu+0x11b/0x180 [ 433.150587] ---[ end trace 0000000000000000 ]--- [ 433.177838] audit: type=1400 audit(1671977466.472:11): avc: denied { tracepoint } for pid=7005 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:11:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/99) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) dup(r1) 14:11:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xa]}}}}]}) (fail_nth: 6) [ 433.290714] sg_write: data in/out 210/245 bytes for SCSI command 0xa4-- guessing data in; [ 433.290714] program syz-executor.6 not setting count and/or reply_len properly [ 433.316996] FAULT_INJECTION: forcing a failure. [ 433.316996] name failslab, interval 1, probability 0, space 0, times 0 [ 433.318937] CPU: 1 PID: 7013 Comm: syz-executor.3 Tainted: G W 6.1.0-next-20221219 #1 [ 433.320078] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 433.321145] Call Trace: [ 433.321488] [ 433.321811] dump_stack_lvl+0x8f/0xb7 [ 433.322327] should_fail_ex.cold+0x5/0xa [ 433.322870] should_failslab+0x9/0x20 [ 433.323367] kmem_cache_alloc_lru+0x6b/0x760 [ 433.323971] ? ext4_alloc_inode+0x28/0x680 [ 433.324567] ? __pfx_lock_release+0x10/0x10 [ 433.325138] ? trace_lock_acquire+0x14c/0x1c0 [ 433.325934] ? __pfx_ext4_alloc_inode+0x10/0x10 [ 433.326574] ext4_alloc_inode+0x28/0x680 [ 433.327151] ? __pfx_ext4_alloc_inode+0x10/0x10 [ 433.327792] alloc_inode+0x63/0x240 [ 433.328296] new_inode+0x25/0x1f0 [ 433.328825] __ext4_new_inode+0x32f/0x55e0 [ 433.329387] ? __pfx_avc_has_perm_noaudit+0x10/0x10 [ 433.330067] ? trace_lock_acquire+0x14c/0x1c0 [ 433.330714] ? __pfx___ext4_new_inode+0x10/0x10 [ 433.331347] ? selinux_determine_inode_label+0x1b6/0x350 [ 433.332103] ext4_mkdir+0x33e/0xb20 [ 433.332669] ? __pfx_ext4_mkdir+0x10/0x10 [ 433.333246] vfs_mkdir+0x495/0x740 [ 433.333768] do_mkdirat+0x16e/0x2d0 [ 433.334268] ? __pfx_do_mkdirat+0x10/0x10 14:11:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x4000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x100000003, 0x1, 0x5}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000800000ff000300", @ANYRES32=0x0, @ANYBLOB="9cd5b7087bd7abc755c2fe38f83c0e73a93673161755d7241b2e5a37c1dd1c1582f888881902b25df740222af6fdf8a64c92c7312748b4321cdb1aae308eb7f6307313a015b81f2085ce7fbdf3fea9dce95f"], 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x50) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6, 0x44}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x8005}, 0x4008095) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x10000027f) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r7, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8d}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x60}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff09b6}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000500)={{0x1, 0x1, 0x18, r5}, './file1\x00'}) openat(r8, &(0x7f0000000540)='./file1\x00', 0x10000, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r9, 0x10, 0x0, 0x7000) [ 433.334853] ? getname_flags.part.0+0x1dd/0x4f0 [ 433.335692] __x64_sys_mkdir+0xf6/0x150 [ 433.336234] do_syscall_64+0x3f/0x90 [ 433.336783] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 433.337488] RIP: 0033:0x7f2b99b0fc27 [ 433.338001] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 433.340618] RSP: 002b:00007f2b97085fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 433.341856] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b99b0fc27 [ 433.343003] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000180 [ 433.344142] RBP: 00007f2b97086040 R08: 0000000000000000 R09: 0000000000000000 [ 433.345141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000080 [ 433.346056] R13: 0000000020000180 R14: 00007f2b97086000 R15: 0000000020000040 [ 433.346994] [ 433.352377] Process accounting resumed [ 433.474395] Process accounting resumed [ 433.487303] syz-executor.1: attempt to access beyond end of device [ 433.487303] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 433.489703] Buffer I/O error on dev loop1, logical block 10, lost async page write VM DIAGNOSIS: 14:11:06 Registers: info registers vcpu 0 RAX=0000000000000052 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824889c5 RDI=ffffffff87dc95e0 RBP=ffffffff87dc95a0 RSP=ffff888048646f20 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000052 R11=0000000000000001 R12=0000000000000052 R13=ffffffff87dc95a0 R14=0000000000000010 R15=ffffffff824889b0 RIP=ffffffff82488a1d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff7b8821700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4646ed0000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4646ece000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5ceba55028 CR3=000000000c586000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000080000000 RBX=0000000000000001 RCX=0000000080000000 RDX=0000000000000000 RSI=ffffffff8149ab35 RDI=ffff888015a01eb4 RBP=0000000000000001 RSP=ffff88801676f918 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8564ea28 R15=ffff888008442140 RIP=ffffffff81492dc1 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc0c98d98c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe47ab356000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe47ab354000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555a2054ef98 CR3=000000000ede6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=00000000000000216f6c622f6c00353a XMM04=0000555a205213600000555a20521340 XMM05=0000ff010100ff020000000300000004 XMM06=ffffffff000000070000555a2052c110 XMM07=00000000000000000000000000000000 XMM08=6e753c007325732575253a5d73255b00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000