Warning: Permanently added '[localhost]:46709' (ECDSA) to the list of known hosts. 2023/01/22 02:17:40 fuzzer started 2023/01/22 02:17:40 dialing manager at localhost:36725 syzkaller login: [ 45.845771] cgroup: Unknown subsys name 'net' [ 45.927557] cgroup: Unknown subsys name 'rlimit' 2023/01/22 02:17:54 syscalls: 2217 2023/01/22 02:17:54 code coverage: enabled 2023/01/22 02:17:54 comparison tracing: enabled 2023/01/22 02:17:54 extra coverage: enabled 2023/01/22 02:17:54 setuid sandbox: enabled 2023/01/22 02:17:54 namespace sandbox: enabled 2023/01/22 02:17:54 Android sandbox: enabled 2023/01/22 02:17:54 fault injection: enabled 2023/01/22 02:17:54 leak checking: enabled 2023/01/22 02:17:54 net packet injection: enabled 2023/01/22 02:17:54 net device setup: enabled 2023/01/22 02:17:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/22 02:17:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/22 02:17:54 USB emulation: enabled 2023/01/22 02:17:54 hci packet injection: enabled 2023/01/22 02:17:54 wifi device emulation: enabled 2023/01/22 02:17:54 802.15.4 emulation: enabled 2023/01/22 02:17:54 fetching corpus: 50, signal 30012/31875 (executing program) 2023/01/22 02:17:54 fetching corpus: 100, signal 49365/52876 (executing program) 2023/01/22 02:17:54 fetching corpus: 150, signal 56679/61823 (executing program) 2023/01/22 02:17:54 fetching corpus: 200, signal 67270/73889 (executing program) 2023/01/22 02:17:54 fetching corpus: 250, signal 74916/83004 (executing program) 2023/01/22 02:17:55 fetching corpus: 300, signal 79788/89291 (executing program) 2023/01/22 02:17:55 fetching corpus: 350, signal 85746/96616 (executing program) 2023/01/22 02:17:55 fetching corpus: 400, signal 91984/104175 (executing program) 2023/01/22 02:17:55 fetching corpus: 450, signal 96642/110152 (executing program) 2023/01/22 02:17:55 fetching corpus: 500, signal 99456/114287 (executing program) 2023/01/22 02:17:55 fetching corpus: 550, signal 102786/118897 (executing program) 2023/01/22 02:17:55 fetching corpus: 600, signal 106261/123561 (executing program) 2023/01/22 02:17:55 fetching corpus: 650, signal 109300/127834 (executing program) 2023/01/22 02:17:56 fetching corpus: 700, signal 112239/132018 (executing program) 2023/01/22 02:17:56 fetching corpus: 750, signal 116410/137281 (executing program) 2023/01/22 02:17:56 fetching corpus: 800, signal 119221/141249 (executing program) 2023/01/22 02:17:56 fetching corpus: 850, signal 121433/144611 (executing program) 2023/01/22 02:17:56 fetching corpus: 900, signal 122787/147220 (executing program) 2023/01/22 02:17:56 fetching corpus: 950, signal 125063/150648 (executing program) 2023/01/22 02:17:56 fetching corpus: 1000, signal 127474/154164 (executing program) 2023/01/22 02:17:57 fetching corpus: 1050, signal 130319/157999 (executing program) 2023/01/22 02:17:57 fetching corpus: 1100, signal 131807/160644 (executing program) 2023/01/22 02:17:57 fetching corpus: 1150, signal 134092/163936 (executing program) 2023/01/22 02:17:57 fetching corpus: 1200, signal 136145/167047 (executing program) 2023/01/22 02:17:57 fetching corpus: 1250, signal 137985/169924 (executing program) 2023/01/22 02:17:57 fetching corpus: 1300, signal 139537/172464 (executing program) 2023/01/22 02:17:57 fetching corpus: 1350, signal 141740/175605 (executing program) 2023/01/22 02:17:57 fetching corpus: 1400, signal 143473/178355 (executing program) 2023/01/22 02:17:57 fetching corpus: 1450, signal 145875/181614 (executing program) 2023/01/22 02:17:58 fetching corpus: 1500, signal 147836/184488 (executing program) 2023/01/22 02:17:58 fetching corpus: 1550, signal 150014/187535 (executing program) 2023/01/22 02:17:58 fetching corpus: 1600, signal 152355/190657 (executing program) 2023/01/22 02:17:58 fetching corpus: 1650, signal 153486/192749 (executing program) 2023/01/22 02:17:58 fetching corpus: 1700, signal 154915/195087 (executing program) 2023/01/22 02:17:58 fetching corpus: 1750, signal 156646/197682 (executing program) 2023/01/22 02:17:58 fetching corpus: 1800, signal 157712/199677 (executing program) 2023/01/22 02:17:58 fetching corpus: 1850, signal 159306/202150 (executing program) 2023/01/22 02:17:58 fetching corpus: 1900, signal 160458/204274 (executing program) 2023/01/22 02:17:58 fetching corpus: 1950, signal 161984/206680 (executing program) 2023/01/22 02:17:59 fetching corpus: 2000, signal 163188/208805 (executing program) 2023/01/22 02:17:59 fetching corpus: 2050, signal 164624/211039 (executing program) 2023/01/22 02:17:59 fetching corpus: 2100, signal 166813/213817 (executing program) 2023/01/22 02:17:59 fetching corpus: 2150, signal 168034/215881 (executing program) 2023/01/22 02:17:59 fetching corpus: 2200, signal 169756/218339 (executing program) 2023/01/22 02:17:59 fetching corpus: 2250, signal 170689/220152 (executing program) 2023/01/22 02:17:59 fetching corpus: 2300, signal 171906/222184 (executing program) 2023/01/22 02:18:00 fetching corpus: 2350, signal 173458/224431 (executing program) 2023/01/22 02:18:00 fetching corpus: 2400, signal 175429/226973 (executing program) 2023/01/22 02:18:00 fetching corpus: 2450, signal 176782/229028 (executing program) 2023/01/22 02:18:00 fetching corpus: 2500, signal 178193/231132 (executing program) 2023/01/22 02:18:00 fetching corpus: 2550, signal 179072/232776 (executing program) 2023/01/22 02:18:00 fetching corpus: 2600, signal 180876/235137 (executing program) 2023/01/22 02:18:00 fetching corpus: 2650, signal 181955/236918 (executing program) 2023/01/22 02:18:00 fetching corpus: 2700, signal 184309/239635 (executing program) 2023/01/22 02:18:01 fetching corpus: 2750, signal 185362/241379 (executing program) 2023/01/22 02:18:01 fetching corpus: 2800, signal 186311/243048 (executing program) 2023/01/22 02:18:01 fetching corpus: 2850, signal 187493/244852 (executing program) 2023/01/22 02:18:01 fetching corpus: 2900, signal 188371/246445 (executing program) 2023/01/22 02:18:01 fetching corpus: 2950, signal 189263/248072 (executing program) 2023/01/22 02:18:01 fetching corpus: 3000, signal 189995/249580 (executing program) 2023/01/22 02:18:01 fetching corpus: 3050, signal 190642/251007 (executing program) 2023/01/22 02:18:01 fetching corpus: 3100, signal 191364/252486 (executing program) 2023/01/22 02:18:01 fetching corpus: 3150, signal 192644/254367 (executing program) 2023/01/22 02:18:02 fetching corpus: 3200, signal 193531/255933 (executing program) 2023/01/22 02:18:02 fetching corpus: 3250, signal 194372/257475 (executing program) 2023/01/22 02:18:02 fetching corpus: 3300, signal 196159/259589 (executing program) 2023/01/22 02:18:02 fetching corpus: 3350, signal 197244/261225 (executing program) 2023/01/22 02:18:02 fetching corpus: 3400, signal 197827/262559 (executing program) 2023/01/22 02:18:02 fetching corpus: 3450, signal 198616/263995 (executing program) 2023/01/22 02:18:02 fetching corpus: 3500, signal 199374/265398 (executing program) 2023/01/22 02:18:02 fetching corpus: 3550, signal 200498/267075 (executing program) 2023/01/22 02:18:02 fetching corpus: 3600, signal 201157/268367 (executing program) 2023/01/22 02:18:03 fetching corpus: 3650, signal 202217/269952 (executing program) 2023/01/22 02:18:03 fetching corpus: 3700, signal 203434/271656 (executing program) 2023/01/22 02:18:03 fetching corpus: 3750, signal 203978/272896 (executing program) 2023/01/22 02:18:03 fetching corpus: 3800, signal 204587/274202 (executing program) 2023/01/22 02:18:03 fetching corpus: 3850, signal 205379/275585 (executing program) 2023/01/22 02:18:03 fetching corpus: 3900, signal 206279/276996 (executing program) 2023/01/22 02:18:03 fetching corpus: 3950, signal 207108/278324 (executing program) 2023/01/22 02:18:03 fetching corpus: 4000, signal 207796/279669 (executing program) 2023/01/22 02:18:04 fetching corpus: 4050, signal 208519/280995 (executing program) 2023/01/22 02:18:04 fetching corpus: 4100, signal 209083/282180 (executing program) 2023/01/22 02:18:04 fetching corpus: 4150, signal 209768/283456 (executing program) 2023/01/22 02:18:04 fetching corpus: 4200, signal 210344/284635 (executing program) 2023/01/22 02:18:04 fetching corpus: 4250, signal 211072/285946 (executing program) 2023/01/22 02:18:04 fetching corpus: 4300, signal 211727/287175 (executing program) 2023/01/22 02:18:04 fetching corpus: 4350, signal 212631/288542 (executing program) 2023/01/22 02:18:04 fetching corpus: 4400, signal 213225/289700 (executing program) 2023/01/22 02:18:05 fetching corpus: 4450, signal 214019/290998 (executing program) 2023/01/22 02:18:05 fetching corpus: 4500, signal 214914/292246 (executing program) 2023/01/22 02:18:05 fetching corpus: 4550, signal 215867/293521 (executing program) 2023/01/22 02:18:05 fetching corpus: 4600, signal 216580/294718 (executing program) 2023/01/22 02:18:05 fetching corpus: 4650, signal 217226/295921 (executing program) 2023/01/22 02:18:05 fetching corpus: 4700, signal 217910/297101 (executing program) 2023/01/22 02:18:05 fetching corpus: 4750, signal 218662/298292 (executing program) 2023/01/22 02:18:06 fetching corpus: 4800, signal 219427/299492 (executing program) 2023/01/22 02:18:06 fetching corpus: 4850, signal 220109/300652 (executing program) 2023/01/22 02:18:06 fetching corpus: 4900, signal 220602/301687 (executing program) 2023/01/22 02:18:06 fetching corpus: 4950, signal 221414/302876 (executing program) 2023/01/22 02:18:06 fetching corpus: 5000, signal 221890/303921 (executing program) 2023/01/22 02:18:06 fetching corpus: 5050, signal 222296/304913 (executing program) 2023/01/22 02:18:06 fetching corpus: 5100, signal 223119/306081 (executing program) 2023/01/22 02:18:06 fetching corpus: 5150, signal 223751/307177 (executing program) 2023/01/22 02:18:06 fetching corpus: 5200, signal 224385/308239 (executing program) 2023/01/22 02:18:07 fetching corpus: 5250, signal 225333/309485 (executing program) 2023/01/22 02:18:07 fetching corpus: 5300, signal 225904/310564 (executing program) 2023/01/22 02:18:07 fetching corpus: 5350, signal 226468/311635 (executing program) 2023/01/22 02:18:07 fetching corpus: 5400, signal 226980/312612 (executing program) 2023/01/22 02:18:07 fetching corpus: 5450, signal 227666/313673 (executing program) 2023/01/22 02:18:07 fetching corpus: 5500, signal 228479/314820 (executing program) 2023/01/22 02:18:07 fetching corpus: 5550, signal 228992/315791 (executing program) 2023/01/22 02:18:07 fetching corpus: 5600, signal 229576/316813 (executing program) 2023/01/22 02:18:08 fetching corpus: 5650, signal 230102/317828 (executing program) 2023/01/22 02:18:08 fetching corpus: 5700, signal 230714/318808 (executing program) 2023/01/22 02:18:08 fetching corpus: 5750, signal 231380/319807 (executing program) 2023/01/22 02:18:08 fetching corpus: 5800, signal 231818/320754 (executing program) 2023/01/22 02:18:08 fetching corpus: 5850, signal 232306/321752 (executing program) 2023/01/22 02:18:08 fetching corpus: 5900, signal 232761/322671 (executing program) 2023/01/22 02:18:08 fetching corpus: 5950, signal 233160/323573 (executing program) 2023/01/22 02:18:08 fetching corpus: 6000, signal 233788/324597 (executing program) 2023/01/22 02:18:09 fetching corpus: 6050, signal 234379/325507 (executing program) 2023/01/22 02:18:09 fetching corpus: 6100, signal 234871/326403 (executing program) 2023/01/22 02:18:09 fetching corpus: 6150, signal 235496/327397 (executing program) 2023/01/22 02:18:09 fetching corpus: 6200, signal 236503/328492 (executing program) 2023/01/22 02:18:09 fetching corpus: 6250, signal 237013/329377 (executing program) 2023/01/22 02:18:09 fetching corpus: 6300, signal 237658/330309 (executing program) 2023/01/22 02:18:09 fetching corpus: 6350, signal 238581/331359 (executing program) 2023/01/22 02:18:09 fetching corpus: 6400, signal 239169/332287 (executing program) 2023/01/22 02:18:10 fetching corpus: 6450, signal 239590/333144 (executing program) 2023/01/22 02:18:10 fetching corpus: 6500, signal 240123/334042 (executing program) 2023/01/22 02:18:10 fetching corpus: 6550, signal 240571/334895 (executing program) 2023/01/22 02:18:10 fetching corpus: 6600, signal 241211/335815 (executing program) 2023/01/22 02:18:10 fetching corpus: 6650, signal 241737/336672 (executing program) 2023/01/22 02:18:10 fetching corpus: 6700, signal 242088/337496 (executing program) 2023/01/22 02:18:11 fetching corpus: 6750, signal 242508/338366 (executing program) 2023/01/22 02:18:11 fetching corpus: 6800, signal 242999/339271 (executing program) 2023/01/22 02:18:11 fetching corpus: 6850, signal 243438/340080 (executing program) 2023/01/22 02:18:11 fetching corpus: 6900, signal 243709/340873 (executing program) 2023/01/22 02:18:11 fetching corpus: 6950, signal 244163/341708 (executing program) 2023/01/22 02:18:11 fetching corpus: 7000, signal 244635/342572 (executing program) 2023/01/22 02:18:11 fetching corpus: 7050, signal 245052/343362 (executing program) 2023/01/22 02:18:12 fetching corpus: 7100, signal 245706/344271 (executing program) 2023/01/22 02:18:12 fetching corpus: 7150, signal 246236/345127 (executing program) 2023/01/22 02:18:12 fetching corpus: 7200, signal 246952/345947 (executing program) 2023/01/22 02:18:12 fetching corpus: 7250, signal 247412/346729 (executing program) 2023/01/22 02:18:12 fetching corpus: 7300, signal 247877/347512 (executing program) 2023/01/22 02:18:12 fetching corpus: 7350, signal 248300/348261 (executing program) 2023/01/22 02:18:12 fetching corpus: 7400, signal 248681/349047 (executing program) 2023/01/22 02:18:12 fetching corpus: 7450, signal 249126/349844 (executing program) 2023/01/22 02:18:13 fetching corpus: 7500, signal 249584/350627 (executing program) 2023/01/22 02:18:13 fetching corpus: 7550, signal 250267/351409 (executing program) 2023/01/22 02:18:13 fetching corpus: 7600, signal 250804/352162 (executing program) 2023/01/22 02:18:13 fetching corpus: 7650, signal 251387/352957 (executing program) 2023/01/22 02:18:13 fetching corpus: 7700, signal 251794/353688 (executing program) 2023/01/22 02:18:13 fetching corpus: 7750, signal 252473/354491 (executing program) 2023/01/22 02:18:13 fetching corpus: 7800, signal 252858/355199 (executing program) 2023/01/22 02:18:14 fetching corpus: 7850, signal 253077/355867 (executing program) 2023/01/22 02:18:14 fetching corpus: 7900, signal 253690/356611 (executing program) 2023/01/22 02:18:14 fetching corpus: 7950, signal 254087/357359 (executing program) 2023/01/22 02:18:14 fetching corpus: 8000, signal 254497/358083 (executing program) 2023/01/22 02:18:14 fetching corpus: 8050, signal 254860/358782 (executing program) 2023/01/22 02:18:14 fetching corpus: 8100, signal 255440/359501 (executing program) 2023/01/22 02:18:14 fetching corpus: 8150, signal 255794/360169 (executing program) 2023/01/22 02:18:14 fetching corpus: 8200, signal 256273/360894 (executing program) 2023/01/22 02:18:15 fetching corpus: 8250, signal 256617/361591 (executing program) 2023/01/22 02:18:15 fetching corpus: 8300, signal 257059/362286 (executing program) 2023/01/22 02:18:15 fetching corpus: 8350, signal 257540/362974 (executing program) 2023/01/22 02:18:15 fetching corpus: 8400, signal 258104/363681 (executing program) 2023/01/22 02:18:15 fetching corpus: 8450, signal 258448/364392 (executing program) 2023/01/22 02:18:15 fetching corpus: 8500, signal 258938/365064 (executing program) 2023/01/22 02:18:15 fetching corpus: 8550, signal 259365/365709 (executing program) 2023/01/22 02:18:16 fetching corpus: 8600, signal 259977/366398 (executing program) 2023/01/22 02:18:16 fetching corpus: 8650, signal 260392/367065 (executing program) 2023/01/22 02:18:16 fetching corpus: 8700, signal 260891/367780 (executing program) 2023/01/22 02:18:16 fetching corpus: 8750, signal 261316/368456 (executing program) 2023/01/22 02:18:16 fetching corpus: 8800, signal 261825/369104 (executing program) 2023/01/22 02:18:16 fetching corpus: 8850, signal 262229/369763 (executing program) 2023/01/22 02:18:16 fetching corpus: 8900, signal 262509/370393 (executing program) 2023/01/22 02:18:16 fetching corpus: 8950, signal 262788/371026 (executing program) 2023/01/22 02:18:17 fetching corpus: 9000, signal 263066/371647 (executing program) 2023/01/22 02:18:17 fetching corpus: 9050, signal 263500/372308 (executing program) 2023/01/22 02:18:17 fetching corpus: 9100, signal 263802/372913 (executing program) 2023/01/22 02:18:17 fetching corpus: 9150, signal 264064/373521 (executing program) 2023/01/22 02:18:17 fetching corpus: 9200, signal 264457/374128 (executing program) 2023/01/22 02:18:17 fetching corpus: 9250, signal 264888/374753 (executing program) 2023/01/22 02:18:17 fetching corpus: 9300, signal 265406/375331 (executing program) 2023/01/22 02:18:17 fetching corpus: 9350, signal 265823/375919 (executing program) 2023/01/22 02:18:18 fetching corpus: 9400, signal 266193/376502 (executing program) 2023/01/22 02:18:18 fetching corpus: 9450, signal 266486/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9500, signal 266902/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9550, signal 267157/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9600, signal 267593/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9650, signal 267981/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9700, signal 268350/376677 (executing program) 2023/01/22 02:18:18 fetching corpus: 9750, signal 268630/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 9800, signal 268944/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 9850, signal 269240/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 9900, signal 269601/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 9950, signal 269982/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 10000, signal 270318/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 10050, signal 270799/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 10100, signal 271156/376677 (executing program) 2023/01/22 02:18:19 fetching corpus: 10150, signal 271473/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10200, signal 271956/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10250, signal 272416/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10300, signal 272642/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10350, signal 273053/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10400, signal 273370/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10450, signal 273696/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10500, signal 274046/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10550, signal 274450/376677 (executing program) 2023/01/22 02:18:20 fetching corpus: 10600, signal 274864/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10650, signal 275358/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10700, signal 275690/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10750, signal 276014/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10800, signal 276439/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10850, signal 276747/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10900, signal 277017/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 10950, signal 277344/376677 (executing program) 2023/01/22 02:18:21 fetching corpus: 11000, signal 277641/376677 (executing program) 2023/01/22 02:18:22 fetching corpus: 11050, signal 277905/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11100, signal 278102/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11150, signal 278479/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11200, signal 278702/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11250, signal 278991/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11300, signal 279308/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11350, signal 280025/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11400, signal 280343/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11450, signal 280702/376681 (executing program) 2023/01/22 02:18:22 fetching corpus: 11500, signal 280997/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11550, signal 281368/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11600, signal 281700/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11650, signal 282089/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11700, signal 282377/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11750, signal 282704/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11800, signal 283050/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11850, signal 283342/376681 (executing program) 2023/01/22 02:18:23 fetching corpus: 11900, signal 283602/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 11950, signal 284061/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12000, signal 284320/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12050, signal 284546/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12100, signal 284848/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12150, signal 285033/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12200, signal 285293/376681 (executing program) 2023/01/22 02:18:24 fetching corpus: 12250, signal 285671/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12300, signal 285908/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12350, signal 286115/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12400, signal 286430/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12450, signal 286883/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12500, signal 287084/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12550, signal 287361/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12600, signal 287608/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12650, signal 287838/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12700, signal 288119/376681 (executing program) 2023/01/22 02:18:25 fetching corpus: 12750, signal 288368/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 12800, signal 288595/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 12850, signal 288878/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 12900, signal 289107/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 12950, signal 289492/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 13000, signal 289815/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 13050, signal 290137/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 13100, signal 290407/376681 (executing program) 2023/01/22 02:18:26 fetching corpus: 13150, signal 290599/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13200, signal 290851/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13250, signal 291150/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13300, signal 291380/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13350, signal 291649/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13400, signal 291834/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13450, signal 292156/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13500, signal 292455/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13550, signal 292831/376681 (executing program) 2023/01/22 02:18:27 fetching corpus: 13600, signal 293090/376681 (executing program) 2023/01/22 02:18:28 fetching corpus: 13650, signal 293310/376681 (executing program) 2023/01/22 02:18:28 fetching corpus: 13700, signal 293594/376681 (executing program) 2023/01/22 02:18:28 fetching corpus: 13704, signal 293628/376681 (executing program) 2023/01/22 02:18:28 fetching corpus: 13704, signal 293628/376681 (executing program) 2023/01/22 02:18:31 starting 8 fuzzer processes 02:18:31 executing program 0: r0 = getpgid(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r1, 0x12) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r2, 0x20) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004980)=[{{&(0x7f0000000080), 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/202, 0xca}, {&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000240)=""/118, 0x76}], 0x3, &(0x7f0000000300)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000400), 0x6e, &(0x7f0000001640)=[{&(0x7f0000000480)=""/64, 0x40}, {&(0x7f00000004c0)=""/206, 0xce}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/126, 0x7e}], 0x4, &(0x7f0000001680)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000001700), 0x6e, &(0x7f0000002e40)=[{&(0x7f0000001780)=""/208, 0xd0}, {&(0x7f0000001880)=""/243, 0xf3}, {&(0x7f0000001980)=""/107, 0x6b}, {&(0x7f0000001a00)=""/253, 0xfd}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/225, 0xe1}, {&(0x7f0000002c00)=""/43, 0x2b}, {&(0x7f0000002c40)=""/5, 0x5}, {&(0x7f0000002c80)=""/206, 0xce}, {&(0x7f0000002d80)=""/186, 0xba}], 0xa, &(0x7f0000002f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000002fc0)=@abs, 0x6e, &(0x7f0000004500)=[{&(0x7f0000003040)=""/130, 0x82}, {&(0x7f0000003100)=""/222, 0xde}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/199, 0xc7}, {&(0x7f0000004300)=""/230, 0xe6}, {&(0x7f0000004400)=""/52, 0x34}, {&(0x7f0000004440)=""/167, 0xa7}], 0x7, &(0x7f0000004580)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f00000045c0)=@abs, 0x6e, &(0x7f0000004880)=[{&(0x7f0000004640)=""/22, 0x16}, {&(0x7f0000004680)=""/110, 0x6e}, {&(0x7f0000004700)=""/62, 0x3e}, {&(0x7f0000004740)=""/222, 0xde}, {&(0x7f0000004840)=""/21, 0x15}], 0x5, &(0x7f0000004900)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}], 0x5, 0x10020, &(0x7f0000004ac0)={0x77359400}) process_vm_writev(r10, &(0x7f0000004e40)=[{&(0x7f0000004b00)=""/196, 0xc4}, {&(0x7f0000004c00)}, {&(0x7f0000004c40)=""/117, 0x75}, {&(0x7f0000004cc0)=""/10, 0xa}, {&(0x7f0000004d00)=""/143, 0x8f}, {&(0x7f0000004dc0)=""/33, 0x21}, {&(0x7f0000004e00)=""/12, 0xc}], 0x7, &(0x7f00000071c0)=[{&(0x7f0000004ec0)=""/34, 0x22}, {&(0x7f0000004f00)=""/190, 0xbe}, {&(0x7f0000004fc0)=""/2, 0x2}, {&(0x7f0000005000)=""/133, 0x85}, {&(0x7f00000050c0)=""/13, 0xd}, {&(0x7f0000005100)=""/4096, 0x1000}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/155, 0x9b}], 0x8, 0x0) r11 = getpid() ioprio_get$pid(0x1, r11) recvmmsg$unix(r4, &(0x7f0000008e80)=[{{&(0x7f0000007240), 0x6e, &(0x7f0000007300)=[{&(0x7f00000072c0)=""/19, 0x13}], 0x1, &(0x7f0000007340)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x50}}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000073c0)=""/182, 0xb6}, {&(0x7f0000007480)=""/33, 0x21}, {&(0x7f00000074c0)=""/40, 0x28}, {&(0x7f0000007500)=""/189, 0xbd}, {&(0x7f00000075c0)=""/238, 0xee}], 0x5, &(0x7f0000007740)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000008b80)=[{&(0x7f0000007800)=""/4096, 0x1000}, {&(0x7f0000008800)=""/170, 0xaa}, {&(0x7f00000088c0)=""/221, 0xdd}, {&(0x7f00000089c0)=""/218, 0xda}, {&(0x7f0000008ac0)=""/132, 0x84}], 0x5, &(0x7f0000008c00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000008d00), 0x6e, &(0x7f0000008e00)=[{&(0x7f0000008d80)=""/122, 0x7a}], 0x1, &(0x7f0000008e40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x4, 0x40002000, &(0x7f0000008f80)={0x77359400}) process_vm_writev(r12, &(0x7f000000a080)=[{&(0x7f0000008fc0)=""/44, 0x2c}, {&(0x7f0000009000)=""/37, 0x25}, {&(0x7f0000009040)=""/57, 0x39}, {&(0x7f0000009080)=""/4096, 0x1000}], 0x4, &(0x7f000000b0c0)=[{&(0x7f000000a0c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f000000b280)={0x0}, &(0x7f000000b2c0)=0xc) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f000000b300)=0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f000000b340)={0x0}, &(0x7f000000b380)=0xc) r21 = gettid() r22 = syz_io_uring_complete(0x0) clone3(&(0x7f000000b400)={0x10000000, &(0x7f000000b100), &(0x7f000000b140), &(0x7f000000b180), {0x3f}, &(0x7f000000b1c0)=""/20, 0x14, &(0x7f000000b200)=""/120, &(0x7f000000b3c0)=[r18, r19, r13, 0xffffffffffffffff, r20, r21, r0, r2, r3, r13], 0xa, {r22}}, 0x58) r23 = clone3(&(0x7f000000b600)={0x100000000, &(0x7f000000b480), &(0x7f000000b4c0), &(0x7f000000b500), {0x31}, &(0x7f000000b540)=""/34, 0x22, &(0x7f000000b580), &(0x7f000000b5c0)=[r15, r10], 0x2, {r5}}, 0x58) kcmp$KCMP_EPOLL_TFD(r8, r23, 0x7, r6, &(0x7f000000b680)={r9, r7, 0x8001}) 02:18:31 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) 02:18:31 executing program 2: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x46640000}}, './file0\x00'}) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xffff, @any, 0xfe00, 0x1}, 0xe) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x4200}, 0x1, {0x0, r1}}, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000100)) r3 = dup(r2) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0xf01, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x3b}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5c1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x60}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x101}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x64}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3f4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10008804}, 0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r4, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000000}, 0x50) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000440)={0xe1d3, 0xfffffffffffffb11, 0x4, 0x5f, 0x2, 0x50}) ppoll(&(0x7f0000000480)=[{r0, 0x1222a}], 0x1, &(0x7f00000004c0)={0x77359400}, &(0x7f0000000500)={[0x6834]}, 0x8) fspick(r0, &(0x7f0000000540)='./file0\x00', 0x1) r5 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000580)={0x1, 'wg1\x00', {}, 0x1}) ppoll(&(0x7f00000007c0)=[{r2, 0x6c35}, {r5, 0x82}, {0xffffffffffffffff, 0x4000}, {r5, 0x1008}, {r0, 0x8}, {0xffffffffffffffff, 0x9239}, {0xffffffffffffffff, 0x220}, {r3, 0x100}], 0x8, &(0x7f0000000800)={0x0, 0x989680}, &(0x7f0000000840)={[0x1]}, 0x8) 02:18:31 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x100000f, 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2, r0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000006, r0) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, r0) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3, r0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3000006) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x8, r1) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) pkey_free(r0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, r1) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000c, r0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff8000/0x4000)=nil], &(0x7f0000000040)=[0x6d, 0x64d8, 0x8, 0x20, 0x4, 0x80000001, 0x7, 0x8001], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000006, r1) move_pages(0x0, 0x5, &(0x7f00000000c0)=[&(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000100)=[0x1ff, 0x6, 0x5, 0x1fc00000, 0x101, 0x1, 0xffffffff, 0x4], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x6) 02:18:31 executing program 4: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000040)="035f871bd6024133f65627dc0e550e7f66a333432f7b0a93b740e774d4764248556120e646eaa45727038f2478bd6f25af7a593aaa3d48ed", 0x38}, {&(0x7f0000000080)="a5cfde7f0b6565dba6186e1f22c7a61b1deed8a27a576dd9b5901d563345abace1f35ca56feb845f1a7b9285d622a25ccda627e10c29214c5e58e777eeea557ff69357234505388e36fd", 0x4a}, {&(0x7f0000000100)="449c57c2d65661b74e57fa86f4e0e86a420b85f3a5b5c7024bbcf5748f17fea16875cef233083d37a1c4ae548288efb5ad833e04fbc635533a70a65c75192674b2807fd625ad6a7091448bd8a37edbbeafa2e2c2dcc1c297c9fc12b97ae31b909141afcaa559628f32d3a5a19d4f3d1d85ee838b89dbb67d9952d9caa0d9ce9df7e3c6898e9f3f7928a95d8c4e74a8f896857c2a15", 0x95}, {&(0x7f00000001c0)="94def908d998d7ad8b803667", 0xc}, {&(0x7f0000000200)="66c2ad8e6f75ae24ed7813d98f3f6ae95eca0ff367ac44bc5c32d7cb353f3b0d46a5d58ccad4ca564fa85ec54c7717412bdfbb9063469f36cb939cae6efb9848d745422f05892f828c110c04ce7aaddd3d5b7c2022c37b34a5202afbbecdd3c3ec1443b19ff439c953a71fc6f6f80515909a50c4413332294f332184e8e6cd43480607a48b15d748c4440813b42dcf2331424a594790d2eb0493f84ce8111479a0eb3225f4d7f4688d870e0094feac3edd3a8df3", 0xb4}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="84cd4c8941df47705ef36f02effc471ae98ef1586254688484e9ed5ed5e773150582d79782c66355090c68d1e60776e83b93c857bdf0cbf5fc6f640ab3271e4a9766485764b8495abb7d43c3cd84755d1049d95b5097619bddc3ec0b260be13b86b33ea475e704d50c17a20e82c6e8727d46a39ba99c5f9b147d7a6745bc4b98069dac492242d96baf6fba1e050de2d238563f373eca57dcd20bbf8d228f40bd76a24d4a816040081343130edc3ef22fdf3c8900a9ba40cbb0aa13beda4b2e35dba8d8cd67d5f050fe01c406d32eef6834005922c2010ffd9c59ba3847a9b945a2b39f58f6a3dc", 0xe7}, {&(0x7f00000013c0)="46a9e02a694823988c7632899cc37f7ce5bde89cdf2ba47e705b1f480d3a249208a54c4e62cb6adc250a3e2a2a762df10d6d2836f9e90018e181ec9f9ed1b093a4e4ef121e2b1c9daf84fd2b84a52be5c2e3d5d946d2de0d646502eec1fef64c978cf61701355846fe7bc6d6cd4deeddb8be73ecdb16899e1c0cd0d9591e1dfc10a142081037a6155fd7bc2425227911df33aab3d6a3fc423a03b19f31b43b80e6c1f8ea60de2e0135a6b0deec822fb7bdab27243e60f42d71c1f929f0c62703", 0xc0}], 0x8, 0x9, 0x2) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000001500)) r1 = syz_mount_image$iso9660(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x6, 0x5, &(0x7f00000018c0)=[{&(0x7f00000015c0)="ac5065f07d61e7ead99ccc63130fdc6a92076894f30170ea215cf46ebeda792ba77ee19e041802d3c1d44b81f0b93b4bff7788ae55d8e9118ee1a17ed53f2d1a07e36ff5086eafc29ed056f3199099c7e5826ec151c6ab2c8ccb231502182fde8c8f", 0x62, 0x3}, {&(0x7f0000001640)="73a0a373b0c17cb9084a58395e07f2bbeea1a1de8bc9c9f46825c5ea22268c91a231664723bbc3fe8502a5cf405b0d472b405edfa8baba07c5a57bf77f60395ede080b5ae588b51d16b97dade29e1f7a2f2ee1e3c53b209b1237c59af7f37c952d23a08b99e81734f74476589a5efa", 0x6f, 0xffffffffffff97c8}, {&(0x7f00000016c0)="89c1585ac4cd89130ef0efb6df1713ead379e0a3d9c77ed8a9e4a001c6d43840d7f097f63b7df94da60e8e17fab3ee123aa0a4c056890b8782181dbf3dcb5ea7cc32cbc8c6f368b3fce169b9e91d202fe8857843dbd5185f8fcdf82d7bdfb411aeff9229dc3f8bb43daf8b5c4fe38b47c270439f129dd21af9edbe88301982c7e414c7bb2a2824de4d4ac1e9232e429db23eb41878a834e74c53da2ac5dca1d7ce6ce7a4b63b6a875fc728a8f499e796200a6b34c7b634390b93711d8e696227af0e6a8584751d4ecb08deb4a3", 0xcd, 0x99}, {&(0x7f00000017c0)="72acef49f7a6e13ab36802aa0e23c5", 0xf, 0xf1fc}, {&(0x7f0000001800)="2a9de6b57b8b7abb2c81b0ea4c8d3d43f21e712b472884b930ef780cb40beec6da5a9bb279e2c99ab450f800ed862d73c2909e05c552d85d0c539777a5c2177343888fc8aa77fedf0f9ff8eef529b524b8eb7f90438540c833a93d5c1f31f9cf69c55bbb8eeef73197d084fa19954d2528878933aa116f7a38a9204f1f171afa0d459ffca5af7e5386081238adb5d409a9a95a1d3bdf01e52ad657", 0x9b, 0x400}], 0x6, &(0x7f0000001940)={[{@nojoliet}, {@mode={'mode', 0x3d, 0x80}}, {@unhide}, {@nojoliet}, {@unhide}], [{@smackfsdef={'smackfsdef', 0x3d, 'freezer.state\x00'}}, {@hash}]}) r2 = openat(r1, &(0x7f00000019c0)='./file0\x00', 0x800, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0x80001) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) futimesat(r3, &(0x7f0000001a40)='./file0\x00', &(0x7f0000001ac0)={{r4, r5/1000+60000}, {0x77359400}}) r6 = perf_event_open(&(0x7f0000001b40)={0x5, 0x80, 0x40, 0x8, 0xf7, 0x60, 0x0, 0x20, 0x40000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x23fe536033f28b59, @perf_bp={&(0x7f0000001b00)}, 0x410, 0xde, 0x3, 0x1, 0x1, 0x2, 0x3, 0x0, 0x155, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r2, 0x2) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001bc0), 0x420000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r7, 0xc0189375, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO(r8, 0xc0389424, &(0x7f0000001c80)={0x100, 0x38, '\x00', 0x0, &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x10010, r7, 0x8000000) r10 = socket$netlink(0x10, 0x3, 0x10) syz_io_uring_submit(r9, 0x0, &(0x7f0000001cc0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r10, 0x0, 0x0, 0x80, 0x0, 0x1, {0x0, 0x0, r1}}, 0xb8) openat(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', 0x502, 0x0) utimensat(r7, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={{}, {0x0, 0xea60}}, 0x100) r11 = syz_open_dev$vcsa(&(0x7f0000001dc0), 0x20, 0x200001) ioctl$BTRFS_IOC_SEND(r6, 0x40489426, &(0x7f0000001e40)={{r11}, 0x2, &(0x7f0000001e00)=[0xffffffffffff40cc, 0x800], 0x1, 0x4, [0x2, 0x2, 0x8001, 0x5]}) fallocate(0xffffffffffffffff, 0xa, 0x8001, 0x8) [ 96.525304] audit: type=1400 audit(1674353911.534:6): avc: denied { execmem } for pid=259 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:18:31 executing program 5: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8044011}, 0xc004) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000180)={0x494, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x214, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "c4194ab014ca30cd09ec01138c7f308e81046aaa545974def917c9b6d4"}}, @TIPC_NLA_NODE_ID={0x85, 0x3, "d3d2308f94ebb9e940b31f232f80449c0ebf4d4f54d29610a7a32e1b2fd6a8ced4c804aa2f272c0717a9ec0d4ce3be9318f43511d405a8ef5eaca58cb0293f6d558ac898d2f0a15420dae844f943b44d1461b0a12418b3a79fe3f538eeed7b0517926284874a57203cc178797a7e5b8cbb8343fb04169969b90be281311827988c"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "44ee592e8d020da67526238bbb6b1556d44a7aa73412492158bf2b38"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbf}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "9f539720110e845d165967cfee046181c4ea871c5b0be13467309e81"}}, @TIPC_NLA_NODE_ID={0x99, 0x3, "622d4ad0c7f5260a588da504af907f34373d71c00d511ae3478edc968078c0f282905b6046d227c4dfc2d4307077ec0100d62e52702bf5b45970e9d23cc16b1e8d92335f4f6c4e4ab08d9dcf13b6555b759a8d181caf343d0c9ee8b5d757fb78bb8b07f4f7cc291c1de8bffbe370b4c8df6ef93f3a6dcacb53ae3ce65d35f47f5e906bb69debd425d270369a1b4dae4eb48b5cfb68"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5d8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97d8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfff, @empty, 0xb51}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffc0}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x66}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x60}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60f8d31f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000050) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, r0, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x74}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xeb85868cf6afa81c}, 0x4000800) r2 = accept4$inet6(r1, &(0x7f0000000840)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000880)=0x1c, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000900)=0x9, &(0x7f0000000940)=0x4) preadv(r1, &(0x7f0000000980), 0x0, 0x9, 0x6) finit_module(0xffffffffffffffff, &(0x7f00000009c0)='(\x00', 0xd76a011408d220f0) r3 = signalfd4(r2, &(0x7f0000000a00)={[0x4]}, 0x8, 0x0) sendfile(r3, r1, 0x0, 0x4) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000a40)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000a80)) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001340)={&(0x7f0000000b00)={0x810, r0, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1377}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x2e7, 0x33, @assoc_resp={@with_ht={{{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1}, @broadcast, @device_b, @from_mac=@device_b, {0xc, 0x4}}, @ver_80211n={0x0, 0x6, 0x0, 0x1, 0x0, 0x3}}, 0x0, 0x3f, @default, @val={0x1, 0x4, [{0x89de362940e0679f, 0x1}, {0x6c, 0x1}, {0x36, 0x1}, {0x24, 0x1}]}, @val={0x2d, 0x1a, {0x2000, 0x3, 0x4, 0x0, {0x3d, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x300, 0x7b, 0x1f}}, [{0xdd, 0xed, "ad52a0a77bc9258d677c0a14ce0f9ec3ace751785c0688b5c66cd66c1b0bbfc12b599210e05a417cbf186a8623f1a2d0daa1bd1ba06a92814d5f1fe440e0a15f0752128abf5981de2343d8795e069b4879b651b6e0b6609f02da3b58ed62d31d8c2a6c2f50ff0b1dcb6cdd46a6964cbf828e17ba8f539a0ecc8972721b95e82bd2a51f40dabeb3cf192ac9c3591534d445daf7ee6d01e12880ce1ada7a80f8f136f8f1388c115e4464b2e6d03a700e6040d35a9464c20ef041f08319e2d6beb29c39ce82121ebc2595d06e60c48d311f7d8341cd1f309b732b0c960edbc6fc836e566ea25e64cf9a2e6fe945d8"}, {0xdd, 0x13, "f4d7a77f406950ae21ace215c095867457ee43"}, {0xdd, 0x79, "545023772329acb486e31c9d19702dc8ddedfbb230dff9ac9269d9ed7ebf1ab598f32b21e38b648a98e0132f07b8d191adf3473b4a2d0de02c10321854464147c9deb98da9961b0f6f5d9a298d896bdeda24a530fbca90926a5b2e34b2e9829d0ccd9e34b1b43a11572e6f18a620527997e066d7157d9c8b86"}, {0xdd, 0xf8, "af92429d7a53c5787d6b341bf84d22f28dc1dc4d1c59f09330ede6b8970ec17d29fb8c36cf43219e4240f3f79854b1779e59e2131501b754b02b6b4bbfff8254ab808660022b3e10861050aa80b70bca5f539eeecf9c9cbc43fd0faeb9c07605af97ad54697a3c1c5c0b6cd78e2d488e24f582531f69f78f995a000e8b9cd26a6f10d0ade110e0bc17824706a4293dfff3e7d6f8434953927c8167fb41e2bfccbb70f0874876192a34efb6323e7d784d57d89fcdfe04658e51a35bda903dd2ab34c1133ddefbe618a839a45835ad16a4387ea59b4cd57753ce4bf4a65d1cb03bd00852916b42a0af45c9d92e55164380ad0fef0b53d33a74"}, {0xdd, 0x24, "fad283880228877a94f657f8d15d396e3f5c603d6d164ffdd41fc8b2e45dbd4bd67b009f"}]}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x14, 0xcd, [0x5, 0xfc00, 0x800, 0x2, 0x2, 0xfffa, 0xb512, 0x8001]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x10b5}, @NL80211_ATTR_FRAME={0xa9, 0x33, @assoc_resp={@wo_ht={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1}, @device_a, @broadcast, @initial, {0x3, 0x1f}}, 0x100c, 0x2b, @default, @void, @val={0x2d, 0x1a, {0x9088, 0x0, 0x6, 0x0, {0x8, 0x5, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x300, 0x7, 0x4}}, [{0xdd, 0x5d, "c7c588fe7ef41e00055758dbe6b28fbafa1928873d9243ff6b199a4f8f7992b35797c6b2d9565b7b78ccba3415292dbee82bf681d27098939c225ddd2f4477fcb6a7beba7405ce113241faf5853d253ef868f0cd97b7831138e24853b9"}, {0xdd, 0xa, "51d74f743447311bb7be"}]}}, @NL80211_ATTR_FRAME={0x43b, 0x33, @reassoc_resp={@wo_ht={{}, {}, @device_b, @device_b, @from_mac=@broadcast, {0xc, 0x5}}, 0x1030, 0x64, @random=0xf77b, @void, @val={0x2d, 0x1a, {0x40, 0x0, 0x7, 0x0, {0x4, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x300, 0x3, 0x5}}, [{0xdd, 0xa3, "9c851aa6989229c14671b5e90f7c5b9adf95c38d640d46c15ce0e796ae91e751cd38f7246e563b7ca3c34f486634b11059f3e49c2a2c24a66f1f2ad7e450fa36117997382282b6626dcb777420aff187ecc2fb91f5e9a69bd12c147d7e8765adb98c5e48c66915bc7f773fa89126528d2a25f7182719a4ef678d399e262ec3370844b46e4878898747e856ba1857b0cd1b6e2939effc80bb3ab0e4483798e2b4ed96f5"}, {0xdd, 0x13, "7423cb8229cb9c8a2e5582a6a3a6be8cb62a1a"}, {0xdd, 0xdc, "1aef16fd7071b3bef62115fad14773c8f400b83231d6adf4508e88b64709b00a063802a9e453a1e0f53d1be173e2a7475422ed585edac02f753192baa37a28b4b7150e9646f7e6415d00f60a2c7d9200c34ae150dc28818e2a48cb3a77f92762bef66c12d74efcf001b3e170b1a3036cab28bc5c7c3124f6cc3783a44bce90dce4bfc3813653df54e9c5aa9fa6e9a8a492affcf80741f8fe2cf411f4d8da62a678e3efb94c75c0798613eaabf22a07fa300e4260c6e2139cdb0a6881d61ac7cf2123d9aa25f0d8d06e82941dbc22c14ec754ecac62fec687dee00c25"}, {0xdd, 0xdc, "86ff90536775d9289e3fbd0eb2fc34a669855dd6db1ddd648db5d4f5ac0613d5e207dab77f2dd11ad7edf0a76de8b9e7737304dcfd859f1c623bee757c507b9bb744b969398599a94c7ddb2572856ac22b46caccab6d0135f1b8c146e500fcf098676fd0738c35e49c62fda6b95f7c38edc079742d8b1c27a1d6bbbef9faf6d724c4d8e32880e72fb81f0a037022bcd9259eb6d3de1b33275bad0f5cb6a82d87f95b30b3b87f89a5f1b28c82f813be2299687400284a9f961f57b2e28f15e846f2ea07ea987e21e8919056b557668ec47223d47dce4e0f022487cdd5"}, {0xdd, 0x18, "c1b58c175f0f99bd0681f216860b4425632d03d334339d09"}, {0xdd, 0x7b, "9229033ce6f9a69fc28afe25f936e809944279f02119e736f1173f29706b1e87e558dfde11b224f0eb0b90687c262bf6cb91752445bc67095a68e1a524e941f092e00ffa21570da1363ce4423a0d64dbc476bc65a635b30ef58785a7aed29849fd965f236ab2fac3297fba4263ff86d52de4126729c88d2396c452"}, {0xdd, 0xc7, "a3291928c119daa952dcd676e49f3eda1ec3ebb590416dbecc247c0a14ff2edc7f46a7c04a7ad2c7df5ea060b731bd141c98c8f0cf994f74db1c4988119240b91a22444626733c73d9af760a472031e1f41f4dbd0f0da8e8093ccb58c6c1ffb013da5c902d518df0826990e6551d4b0003d8693d86e98f476cdd4874dc40bdb3d2b976bad1d9d50247edc7556b867d5e76c7a831d0ede58a8c559bba92401ef863dd1b891b5453c891ca25ab63b4eaeaf23272914b0ae60be233324bd1727c1801355e4c6790eb"}, {0xdd, 0x25, "e3048dd27df558c485af9c31bc701f628ee29fe308c1eb45e7ea20622b2c3543625dfc5fd0"}]}}]}, 0x810}}, 0x8000) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f00000013c0)={0x3ff, 0x1ff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f00000073c0)={0x74, 0xc068}) pipe(&(0x7f0000007500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000007400), r5) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000007800)={&(0x7f0000007600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000077c0)={&(0x7f0000007640)={0x150, 0x0, 0x200, 0x62c, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x256}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x9}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x16, 0x1f}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x6}, {0x5}}]}, 0x150}, 0x1, 0x0, 0x0, 0x10}, 0x10000040) 02:18:31 executing program 6: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$CDROMEJECT_SW(0xffffffffffffffff, 0x530f, 0x1) finit_module(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x204000, 0x40) ioctl$CDROMCLOSETRAY(r0, 0x5319) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2f4, r1, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4c8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ff2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb98c}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcc, 0x3, "0317b6b21850a5f307f507ef4e3635783125e3d352cc72e51d7c8b17d0f9fbd4e59032a0696a4affc02d2ca7d485c439c244361cf31df7c5eab1c856b0ad329ab633c3cd41e9a492b3037232ec109410ae05304038e65b38e90b06beb81cbe0c666a50cd6a1b7d4f5d3220c49ba0e191f4581e3e4d42d6884bc52819a234170977d7a8b482ea53aab7652727a2d685048cd66a492fc286e0d0f5fa4733446c6c9a27025217bd4c0b2e6933544f7d2710a43d1e378f1051dc2336afb3683c73dcb914dc56b7a9a6d3"}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "153059f33b192c71cbc6a22112d640fa6c85ff8d5b291121a5bd"}}, @TIPC_NLA_NODE_ID={0x59, 0x3, "fee8b791ca8825b2bc0d3127ff0846dcb19f127bde7b665ac7103825018830b04d377b05bd464e286deee751c89b59875937f8fdacde2387c2dc77979c6625cef7459bf2f3a8f0b7eeeb9ad520e0592b8b21263c68"}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x45880}, 0x40000) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x10, 0x70bd25, 0x3, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x91}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000000) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x5b}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000085) sendmsg(r0, &(0x7f0000002cc0)={&(0x7f00000007c0)=@caif=@dgm={0x25, 0x5, 0x7f}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="7071edc78a7d915be2ea4c793413363cc617b9563ff05f04b3524df6c080f5b2ae5a152bb0907cc0e08041473bb15e825319f04b2e5cb9491b060c86abf11475ba4e8a50977978d6e5210a1b93459b2a31c7a99986b7f7f5cd83845f3fac27909dbac306f450722fa5028ef317e93aaf74a12197e2c31a0a8d7ee25ce6ffdbcefd8f0e1bdebb74460a3607b36fbc89d7a7b727ac99d44335fe9c6a80d16404cac3124b3fc5bd63c97cc9b5f8d42542434fc187c09add98c5cb49c606b0401b033183", 0xc2}, {&(0x7f0000001940)="6a27aae161d35367a5c7b27a73144b0742f3ef918e12c60a669351a6d43ad2f5e7614ef7c03917368d0dce4a89ab4855f1b9a2f17f8863e56dac395f6ab1692b393205e16e7ab0821863d16aa1b5ed20ad77eb016055f2d8afd2860a080db3d6bc431e703ad270da7e3a6e", 0x6b}, {&(0x7f00000019c0)="be615bb9163923f14be299ea21e3beb4e62d658c2afd9f55d1795121f22400c3b3ed2d0f5d488e170ef672a01a96a24e3921d67372632d", 0x37}, {&(0x7f0000001a00)="f725b1e344b6470250ea91aa1952872ad3ea6c6748a1deb29da486039b8c4cc88878e251f70b2fc9cce0530995db78c78fda3206ed8aac0445977406ae326afcb60c88b228c69405e9db2cbe950a068364c5a917e266a4df6bac211307aad6c04ddd4bdf1054aae68c226f71d371c7b34a34aaa9bda72d147dda2725cd370d58f0f3fa90e509cd39cf97c53b1d9735e07f572e9a0b50fed1078fe98c7b644c2ce278060f7abc361d137c9d9b84ccb2986880f14e9027b5010b2867252edba0", 0xbf}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="2dc15836a09034b54c228e88262a5b0091f1951b6560cd815f4a7a7a729ef65b0783ac6b3736bd4fb0fd22b9a7b31dcf23ef5c570b6780d2b0e6a7231589f4f4b1ebcaa2d0656339c363cf48591b7199e8bbc92bebc17a0d32a161619380ec45a97a57f6c23ae664e0c71741b03d42896231c9688a3242365e10214d2c72914545b19bdf568b4028f67204815cc0a8c7e6def3c991cdcb998a796ecef46ef80abda74d3239d7dd33078f01192fb5682f540b331ceadec3f56bd6292a2b6d34401b86fd914510bd74", 0xc8}, {&(0x7f0000002bc0)="050c9ea35365653b685f505bb22e132703caee95d54d6d81b139581be8405e3e31c35b71b2eaefe8e67343920ac04214d81622c016623c48ea8f080089c46fba4261005f0911a9e5b5987c487506ab1148765b9358434fa368bccadf5b197966323b6cc03fddb54d6c31a870c583c931c34169653961e8", 0x77}], 0x8}, 0x8000) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000002d00)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000002d40)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002d80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000002e00), &(0x7f0000002e40)=0x8) ioctl$CDROMRESET(r0, 0x5312) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e80), 0x40200, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002f00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000003000)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x44, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000005) 02:18:31 executing program 7: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x40}}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x7, 0xff, 0xffff, 0x32, @dev={0xfe, 0x80, '\x00', 0x13}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x40, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x808) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x160, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_IE={0x134, 0x2a, [@mic={0x8c, 0x18, {0x56b, "9761acdc5743", @long="24d276035e060472a3eb90fb748cced3"}}, @chsw_timing={0x68, 0x4, {0x9}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}}, @random={0x7, 0x4f, "58b97f98290ed4c16542f355b551ee326430302e6e280b60349d45f4d7e78695dc2edb49ab0821269236fc72678ddb5b791648c1fa3d214796828d0789d959810f767e5df46f12ff7788e3ee2c9ce0"}, @measure_req={0x26, 0x9d, {0x7, 0x4b, 0x9, "86b359a12c510d22dc246bb60ef89af287b39cbc118954cccd2ed6718c7241d9118eb5581dc887df932be7e24578c3915a7860de68118aad04b9fcc31b3ebee2a7971dec535c6a5139fd0deb99e1a8a944054a4e0ff275221ded68ea8282c4c250a08d5f51aa193cfc7a716de64a3e250c20a627a93ebba5b261196c4f17ba2657d11a203b16e28146b300e7eda3290807190afada417140e7da"}}, @rann={0x7e, 0x15, {{0x1, 0x42}, 0x20, 0xd9, @broadcast, 0x4daa, 0x9}}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x160}, 0x1, 0x0, 0x0, 0x18050}, 0x90) r3 = signalfd4(r0, &(0x7f0000000680)={[0x5]}, 0x8, 0x80800) sendfile(r3, r0, &(0x7f00000006c0)=0x1, 0x10001) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000700)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r4, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r5, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x3f, 0x17}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x7}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x80}, @void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d0}, 0x24004050) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r7, 0x89f5, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'ip6gre0\x00', r1, 0x29, 0x8, 0x2, 0x8, 0x20, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}, @remote, 0x20, 0x7800, 0x2, 0x80000000}}) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x10001) sendfile(r4, r8, &(0x7f0000000ac0)=0x6, 0x400) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0xc0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000c00)) recvmsg$unix(r0, &(0x7f0000001140)={&(0x7f0000000c40)=@abs, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000cc0)=""/147, 0x93}, {&(0x7f0000000d80)=""/112, 0x70}, {&(0x7f0000000e00)=""/184, 0xb8}, {&(0x7f0000000ec0)=""/66, 0x42}, {&(0x7f0000000f40)=""/76, 0x4c}], 0x5, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x20) [ 97.905255] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.906877] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 97.908789] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.912739] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 97.914468] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.915560] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.916724] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.917893] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.918941] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 97.922281] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 97.944715] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.946598] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.948220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 97.949981] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.950999] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.952404] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.953484] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.954913] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.960391] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 97.994903] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 97.996555] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 97.999471] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 98.001339] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 98.002467] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 98.003749] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 98.005811] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 98.007124] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 98.009331] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 98.010631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 98.013777] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 98.015299] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 98.016800] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 98.028322] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 98.031379] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 98.032862] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 98.034404] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 98.035890] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 98.042464] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 98.048008] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 98.054612] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 98.059389] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 98.060748] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 99.972225] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 100.035570] Bluetooth: hci1: command 0x0409 tx timeout [ 100.035713] Bluetooth: hci2: command 0x0409 tx timeout [ 100.036568] Bluetooth: hci0: command 0x0409 tx timeout [ 100.038392] Bluetooth: hci4: command 0x0409 tx timeout [ 100.099349] Bluetooth: hci5: command 0x0409 tx timeout [ 100.099395] Bluetooth: hci7: command 0x0409 tx timeout [ 100.101632] Bluetooth: hci6: command 0x0409 tx timeout [ 102.083163] Bluetooth: hci4: command 0x041b tx timeout [ 102.083570] Bluetooth: hci2: command 0x041b tx timeout [ 102.083911] Bluetooth: hci1: command 0x041b tx timeout [ 102.084407] Bluetooth: hci0: command 0x041b tx timeout [ 102.147169] Bluetooth: hci5: command 0x041b tx timeout [ 102.148223] Bluetooth: hci6: command 0x041b tx timeout [ 102.148570] Bluetooth: hci7: command 0x041b tx timeout [ 104.132139] Bluetooth: hci0: command 0x040f tx timeout [ 104.132600] Bluetooth: hci1: command 0x040f tx timeout [ 104.132988] Bluetooth: hci2: command 0x040f tx timeout [ 104.133758] Bluetooth: hci4: command 0x040f tx timeout [ 104.196161] Bluetooth: hci7: command 0x040f tx timeout [ 104.196582] Bluetooth: hci6: command 0x040f tx timeout [ 104.196958] Bluetooth: hci5: command 0x040f tx timeout [ 106.179178] Bluetooth: hci4: command 0x0419 tx timeout [ 106.179222] Bluetooth: hci2: command 0x0419 tx timeout [ 106.179908] Bluetooth: hci1: command 0x0419 tx timeout [ 106.180329] Bluetooth: hci0: command 0x0419 tx timeout [ 106.243161] Bluetooth: hci5: command 0x0419 tx timeout [ 106.243311] Bluetooth: hci6: command 0x0419 tx timeout [ 106.243567] Bluetooth: hci7: command 0x0419 tx timeout [ 106.307465] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 111.684109] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 114.850983] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 114.854743] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 114.865995] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 114.881962] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 114.890404] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 114.891666] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 116.931607] Bluetooth: hci3: command 0x0409 tx timeout [ 118.980132] Bluetooth: hci3: command 0x041b tx timeout [ 121.027157] Bluetooth: hci3: command 0x040f tx timeout [ 123.076132] Bluetooth: hci3: command 0x0419 tx timeout [ 152.553465] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.554110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.555323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.780192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.780775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.782160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.888539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.889137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.890615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.116862] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.117788] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.119169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.128975] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3684 'syz-executor.4' [ 154.140761] loop4: detected capacity change from 0 to 16279 [ 154.164422] audit: type=1400 audit(1674353969.174:7): avc: denied { open } for pid=3683 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 154.186854] loop4: detected capacity change from 0 to 16279 [ 154.289782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.290711] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.292277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.364008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.364875] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.366291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.467568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.468226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.469611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.620844] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.621474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.622842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.320413] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.321540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.324465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.457787] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.459352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.462653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.872788] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.874535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.877418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.972293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.973586] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.975634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.184203] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 159.185938] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 159.188711] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 159.192472] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 159.198275] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 159.199751] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 160.675686] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.676790] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.679458] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.744416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.745540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.747421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.219183] Bluetooth: hci7: command 0x0409 tx timeout [ 163.267154] Bluetooth: hci7: command 0x041b tx timeout [ 165.315171] Bluetooth: hci7: command 0x040f tx timeout [ 167.363143] Bluetooth: hci7: command 0x0419 tx timeout [ 181.986819] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.988155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.990340] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.065257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.066376] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.068764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:20:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/sysrq', 0x0, 0x46) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000180)='./file0/file0\x00', 0xf0, 0x0, 0x0, 0x64a0020, &(0x7f00000001c0)={[], [{@euid_gt={'euid>', r0}}]}) 02:20:11 executing program 0: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000010c0)={0x2, {0x2, 0x0, 0x0, 0x2, 0x2, 0x1}}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000bc0), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="9e5a3bb3994bf11bdd080463e72aa625f7d24ffc039af84d5964f03f2014b2ef537b6bee134524b99997efd9d52082e05d98a5640ffacd844f843f69bf20d62a8e602c247cf05d06327aba1e42250936ab725f43a1a5ffa8d1978855f12c938ec6e2bbe814f2170db0ab9ff97cbc7c8845de37587a998badac3864566487d9b8b18ddd88781a64b27c8a46e1f44938b9d3ba823cfe73e3021e6d07cbf1dcb097f1896a27e1eee0fe360b568e95ac88f935865f800a9fd1", 0xb7, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r2) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="19bffd3b65", 0x5, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r4, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) add_key$user(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="62647a7a7cbd2a90d051c23598b7dcc1b2b4bd1d32908e60d321a4a7fbb0122be3cfec8e96926e72f99bb65ca8da430d0f0528329f2dfa570406cb00e13761117def678650c849ab7c4171dd929281700e58657ecff1217795431fd23cf6418303bc", 0x62, r0) 02:20:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x20000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2600, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="c514f1fb1add87315ea7a5022ad05828a3d7410f37e015c85e99a7025a305ccb720c354ff58841503864351cf29c5460ea8b28a46cb98b597d8ebd0600199dcc3f032450bf9a19ebc1558c0a9e11c4a66bc75d7d46454f4f6d3b643ea99f709160152eab9ac605fe0cf82bb3f9c47590bc3df2a333dfd2ec33db454677079b0d20ce9253a3679f4d6fdcbe3cbcab4b872d3f5a39c258dd691c8e8e15c3cc", 0x9e}, {&(0x7f00000001c0)="24533f54a3e5f6c32405967829c64d07d41977f831f126d636eaade47d23a2c7c46b1a0a1dfb4fc2d2065c32b5db52d8dea06149e1be8b2a3635bb805f0afa4693de20", 0x43}, {&(0x7f0000000240)="76a7a71a693472d668a071d11d9b36e536800b529e4a9dd5a7ffdd6eb5ec47bd0eceedfa15a59b4fb91c01cbb8f4599ba97ee518b8abd4d6c00c2d19a75cbea344f9075a0c069cca48d9d13bca7131b29e439dfae8853efa5cb0fdfc1c4908cbc9ab88191d3102655523053ed3606d80c5a0939d3b0a882f5c4b14b925be998e0e1856d37ea315d1c26d5b8698e8be7c2117c08b14d710c1be01015bdd3c73d943943778928048bfd940ff3e083a4aeb0b84c99669dddcfcb90e3c02023f97", 0xbf}, {&(0x7f0000000300)="0c9b1711b37388f74be04d80a817ed727895b6517108e0bbbe6b537fc231ebd0db1ae793067b0bc322df1bd4a97b", 0x2e}, {&(0x7f0000000340)="866f80eca90b12fec623ae3948082b3a8b4dcafd1f16aa2670bf0eff3a6f428cdfb4a8e4ad1b47ee9f61718cf9a0a5aa14a26649817dff5970e375f89f73c78879c4589da16aaa7da3afadf3e7df7dcf8dad232621845a9c30fe", 0x5a}], 0x5, 0x0, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x604480, 0x31) 02:20:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46393ea8a7c7f0f0928767228e521e0007355bd9f491e398ee66b40a855e7677b680a4fd195eb3f780ad2b3b7a"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 02:20:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x1, 0x7f, 0xfd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x3ff, 0x4, 0x1, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80000000, 0xb510}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6068a04f766316699b16447e87ef926d0400e983f6914c8d843103e99578332340a89c892479102ce7794f1354a504a07ad1612279c4afea5c16d3cb49c7653439f01a470cefe5a94982f2397ff09b1c0b7d26f8dfdb24c9c0a737ec7f86e433c198cd431167fc743a0c02009848910362a105946577d2cbee"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="3670eca2", @ANYRES16=r2, @ANYBLOB="00082cbd7000fcdbdf256b0000000a00060008021100000100000a001a0008021100000000000a00060008021100000100000a001a0008021100000000000a001a00ffffffffffff00000a001a0008021100000100000a000600ffffffffffff00000a00060008021100000000000a001a0008021100000000000a0000000802110000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000540)='>e1\xa6\xd6\x95{\xf2\xe7}\x9d\xf7~1x\xe1\xdd\xc5};m\xf1\x84G!\x80\xe1\xcaYJ\xc4\xd2\xc4\xd7\xb9\xf7\xc9\xc6\xc8\xeb\x93V\x1f\xf8\xfc\xa4\x16\xc9\x17Z\xac\xb2\x04\x96\xac\xb8f\xa5\xae\x1f\x9dOq\xe6\xd4\xdb\'\x86\x9f\xd3\x88\xc8G\xf1\x7f\x0e*\xcb1\xa5d\xb9a\t+\f\xe0i\xc2\xc9\x8b\xe4\xa1\xf1UM\xfe\xce3#\xff4an=\x8d\x9a)\xdf\x13\xccW\xc4\xa5\x14\xea\x94\x16', &(0x7f0000000840)=')\x00\x02\xa8\xb88\xb2\x00p6\xb19%\xab*\xc40\aM~+\x83\xb8B[D\xc7\xadT\'&[\xab\xc9\xed\x06\x12\x91u\xa4\xdf\xd4\x177\x01x\xcf\x02\xe4\xb5)\x89\x1e\xc6\xd0x*\xc3\x982\xd9Z\x1bLG\xbd0\xa3\\V3(\x15~\xb1\xd1XM\xa5\xfd8\xa7\xc9\x98\xf1f\xdbLs\x00F\xfaL\xe1\v\x7f\x9aY\xff}\xb9@\x16\xc3\x80\x1d\x03\x93\xd0\x99\xb3\x9ax\xf8\x9f\xa4\x1f~\xfdM\xbei3K\x93F\x00\x1b\xe6hMa\xabz\xbaU\x9e8\x05|\"\xa9)\xc9\xa4\xad{\xb6\x84\xca\xf2\x00\f\x94`\x05\xc3~\xc1N\xc5L\xbf\xfe\xcb>\xe5n\xa6\xf7\xe4\xca=\xc6\x1c\x843\x15P\xff\nk\rx]\xe0\v\x0e?\xb0\x88\xe8N\x9c\v;&\x94,\x8c\x88\xe0\x83\xba\xc3\xe8\x16\x0e%]c\x1d\xd7\xf3m\xf5\xbc\xc02\x7f\x19\x9d>a==\xb9U\xf1$\xf7|\xd2\x93{\x93SQ\xaa\xed$\xef\xb3\xeclFR~\x82\x9a\xc9h\xb4@f\xe0Z\x0e?U\xc0G\xb9\xfb#\xe9\x8b\xcd\xfc\xd9\x801Ah\xba4Kc\x02\xcc\xe2u\"\x85\xd1I\xd8\xfb!:Lx*\x8f\xc2\x9cNp<,,\v\xe2_\x8b\xbc\xc4\xb4\x90\xf2\x06\xee[\xb3\xea\'H-\xaf\x19\x00\x9e\xe4|\x88\xa9sg?\xb3\x91\r\x96\xb7\x98\xcf5\xac\xd6j$\xc4\x06\xddy1]c{\xbb\x8f09g\xaf C', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r3, &(0x7f0000000040), 0x0, 0x20048000) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 02:20:11 executing program 6: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x83, 0x5, "45024937d117715f48ff9eb2a49431ba716f9dc89935b586f6a9ca6fcd59f08242eb2ddb0d3a155123cb870b9f4adedb764db177aac807a5465431477e916a69c7a0e6f789c50caa0c2b1a4487395473d309d0327028cf4506a16926deb232e7d049ba641cad1d7afc2e4ec579740af71fc9b120a3e1d811f0314101f362e2"}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20024800}, 0x4000080) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRESHEX=r0, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB='\x00'/11], 0x30}}, 0x200488c0) 02:20:11 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x11f042, 0x0) syz_io_uring_setup(0x5262, &(0x7f0000000180)={0x0, 0xe14f, 0x8, 0x3, 0x87}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x3511, 0x1, &(0x7f0000019440)="a13d61a4db8b83154cef7982e4d43dbf5e9580cf02bfaec8c516566faa19869db1770a76c9fff1f27c80d7c2d4263af485787d9e3c02de9db874af6c570e3b4629498592b262d52d96f0394bd180a12dd2725b3e48a2a4561db74faa3335a00100a9072ce51a5bb23f900500eb0d4f0e767f7e6897bee362c78096fdd7a32f95f01ebeb01053b296c0806e7edf0ffce4daa81dd9151fd6f9cfef9465a93b3524beb67b2b606d5b792469132db9054252ad20e4aae77fd2de4ef6f45bd802c19627114fa8b10671731550", 0x8, 0x0, 0x0, {0x3}}, 0x3ff) fallocate(r3, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) getpid() r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102384, 0x18ff0, 0xfffffffffffffffe) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000019580)='\x00', &(0x7f0000019600)="1213c591fdf05fdca0541ba395e9936b7140353197ce3e2fc1d345a7334df67e3de3a1177d01277ba05f00151c0f3054a217df56d896d576586beb57e5f7ab83186b28d02f7726049e8b455f988c665633a1274893d68aac0b89dbe9d624b3a5f90c5555e730d52f45ecbf0ccdea6c70cbb34716e70f2a90f97f075ca4c06c7339f8c8d220dd5d8940b5c143794d1be65a8579b6e93658983a2e3d4d2591b77292f71598d2bdd787acbbd521696d3ad5c272b3f442508e9f3981b5874ecd4543ea0593d4", 0xc4) sendmsg$FOU_CMD_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000019700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRESHEX, @ANYBLOB="df000080000000000000c00cc0626f609eb43078ab7f00eb45587236a893d18babf16a146d180e0081c8dfb8ffe6a56daadeac1c24fa6ebf4757d559d6a008a567f595d882eb5a28c13d4990b7c1de7ec29021bb1152ff5b3210dbae135422873d52b6736e75786ad6cdda08726ad299042cffd922bc9d372b881ec0b482e733f21f1c38f062bebb0600de4ebd1bb21acb14fbc121b5467747c0d874677d83972fc525488951eee78dd65b0434ef32969eb820933b300e7ec8124dc8f1a9ecb16cf94990064721022456488f4c60d9198ff2fd5fade124f4c1a2ee3e705897d505c6bab2032b3d833090471e1d4d9d47f12258f0e244c606c8163e7c67ff77509ccb9d7cb9566c831f5a7b136f51ff884494620b5e64ea12042c646c219182a2142f5384c553cde7a2"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) r7 = socket$inet6(0xa, 0x1, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000019540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x40000123, 0x0, {0x1, r8}}, 0xfa) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x8, &(0x7f0000000000)={@dev}, 0x14) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000195c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) 02:20:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) chroot(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340), 0x0, 0x0, 0x2) openat(r0, &(0x7f0000000180)='./file1\x00', 0x2001, 0x104) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) openat(r2, &(0x7f0000000040)='./file1/file0\x00', 0x14000, 0x6) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 196.409903] process 'syz-executor.3' launched './file1' with NULL argv: empty string added [ 196.415525] audit: type=1400 audit(1674354011.424:8): avc: denied { kernel } for pid=4405 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 196.419181] Invalid option length (63115) for dns_resolver key [ 196.440807] loop4: detected capacity change from 0 to 40 [ 196.441297] hrtimer: interrupt took 25057 ns 02:20:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1", 0x55, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 02:20:11 executing program 6: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000002c0)=0x8) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x17b442, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8084}, 0x20040040) sync_file_range(r0, 0x4, 0x0, 0x1) 02:20:11 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001480)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f00000014c0)=@IORING_OP_NOP={0x0, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5c109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0), &(0x7f0000000240), 0x2, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x3, 0x4, {0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)="d7430fb87c789d4debabfbb1b83b1d1205177a40a586a23bddc3", 0x1a}, {&(0x7f00000003c0)="568b529147c10f767795b95cccf957be092f5b055a818872859b12d0583b0a33dd16ac83809223095f4cb96c4b834e491e49db0609caf68bd09221ced9b93caaa58dca05286bb2556116c2cbd4f4d4ca91324a31562628ad3b6dc7f8d0f7e51b87e76e4d41db7550c1ec2480b7f623b7b983e8da28c91fe7440147e4d91e31eb43640f7ef077ab05bc31d57ba80902cf5e80336118480e9a7eb5239e191c31e45d6a585269347b986ad2e71bc63e79fe052f6a8d322284c27d76d9d46fabb685553e73a6a20c5730c6f6772e0d7811f4a39beda9bf", 0xd5}, {&(0x7f00000004c0)="7a4b23986ba15ae2216516c8124dd0f79e997f4f96fc482f01337f7766c9aa2ad246bca7db6578d7aea212738e81ce0c7067f03cbb0eac6bdccbf07593e86ba5ce0a73765961a522129f76727198c081fac564b1a80e5922ac9366cf65262fb17e609ecf3df7d7fc2504b893bcd1df93369c08078ad0172391058a1e34898077498fb260f2220b392d28154d0810a851699cbfd18a3248ddc362ec3ecda0459a09e2f7d62e56924ea874fc93bfbddc8a11e15599bea434e56eeaec3d901940da2a6517d9a76da2d1e85c3cfd7a6e03fa035869d061", 0xd5}, {&(0x7f00000005c0)="4f5a56ae8cc9f38127a5c4cd8c852f7bb5cd3539ebed92fe45e7cbb51d62aa4c27d5efe4b729b6730bd0e4529b99780a7568bc086c7b4e44eed143a42cec675aa9acdf2602631943c455510c5608f2ead398a9ce6864d203adebfc11879a3271be8cfcf8", 0x64}, {&(0x7f0000000640)="998c29f572d65930286c2068b48fdc30ae79b03659c7cbd98d40459d43e22ce46ce9d5c3ad734e59adbdc76aa9de1ea2a74ecb4c4acbeeb0131a3809d00efc7665367279ccda52a66dafe396d1df4400f70c02eb7f5a4ae01569882e6fcf90822dec7b6c180d956525f470e66dd0f1a9a5e6c24e42597d9fb097847b065eb549ac1c32af2f52fb4ed97238ef14a8426fa1f0ed31ecce7c383404338d9224a21b3f67ca", 0xa3}], 0x5, &(0x7f0000000780)=[{0x30, 0x105, 0x9, "b46e4c257bc3b03de9ff9da85e020ad4d6008ccba4d44f4ded"}], 0x30}}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000840)="9930da932e5a75f230f06d13c7d1f0cb9f1f4395cecfcfb019eeae30599227258f69fbc9b1139f576ed62786d54ba7c6ef649e979d7254f66de9074c994e7718cc3388cdf3669192a9999b6509effbdf0d0687cb81b8f7579b88727dca52fc37fcbfcb288facad54f0e1b8a27bdccd0a115dea9f246972a8087c6a63b7dbbae01f6f073aeacc1670401d3fe13418cbef9a3a1cc6dbf8cc88a83b47d54a63cfd9283a80105c5beb3652ee44e1f1ecc7a3eb91ad433fc6e5deb4978e8981502b9dc6c2afcdb85e6e0fae0547c41188bc591d629793b912806cd995025a79ca12558d95cf39041b76ff427975369d19765861f0", 0xf2}, {&(0x7f0000000940)="272b6097f061dd013136ebedb895a9630a7765ccac7e28a88ddc682311a8c0e120ca83dab3801f05086b7ce7d57307b25ea9d13e90181ba9fa9e00281cf4e2ef568ae5eb72c31f0cfbb554612e55cf1f21345a65", 0x54}, {&(0x7f00000009c0)="d9dd33be5434c6ba9ec980f18f9a959cacbdd7f8c41cfe9ba17ce034d967223828190e3b82b2701eda4ae25c462f2de6535afb36e630f7a65dcd84825d993a6b94acccffa045ba850173b106026dc429ac5b8d48ab360d1f9288faf82060175534458794fe168d6339888b321170fb995c00ece03c19efe574acb8b2124d22bf983b98affc274e418747b309633a01f87820394c9fd96088db1fc62cfda97889ffcb15fcb9fc8a347d32d2272135f21037487b5d5cb68ac0c91793bed8df4276b835b019c18c9c80e6fd28fc043be615bfbd4f346de4133099d5f5a1e04a7c41f7e5c0e60e647ee5b778695151ef53", 0xef}], 0x3, &(0x7f0000000b00)=[{0x70, 0x10d, 0x8001, "a2484b7c63c3b30cc5129d90e92e02596eab09b9d0cdef2fc8f51413bbb1e1fcad5c6d9c88771807b2cd6b712cf92388977ccb503f9ea57e7b213279a151326eb60331fa20eb9a85c89518b2c4f26c64e5d4b90cc598332912aeec93065b9f9d"}, {0xa0, 0x103, 0xca, "e0958093dee2a8317d8354ca3f1d0fe7dc7b13ca1377752a0bfd3e27b8144fe654c12e7db0d99a531bb71f0361390d9db7f327a21c36104310d387bb9f3b81a8a86e68447fc2eccfa53e363a0de790696925156616e3fcffeb66ee09fac986aef647566669c4c7e4d376dc705954de550cd6024cfff79e7c176c960477cd431941ce36e2a4f60c093b"}, {0x108, 0x10d, 0x1b9, "68c5f79fa1ba6813859e21bc5fd73ea37a8167507c48b6281c14f5b6db81811639e621f4df97efa916df969564621bb365d919704d8b0e642b14426a893ca340766a5067ba99606b77bc5f8cc4f68dc3fee74f8219ef54e8b64d0c29d7f554bfb2edca19cdfae3b1776d8495f5343a7f8befa0feb74dcea40bb8beb9fda3cb06fcb66dff35c4e81a67f24423aa41b066d17060f12e35cd16e1d469b15a69e845856752bcfcda8963adbea3b961ebcbc8919e8bbb0994db32c47ba1c9cf7f9ab4087464a355c49d476f1b9b7a9611ff73e4e9df2880deef6e753e610894782602ff5f94cf9e2ab2e19b915e701104447818"}, {0x28, 0x103, 0x100, "5dfa9ca14df7d82a9b29dd18c89d254511faf1c19741d488"}], 0x240}}, {{&(0x7f0000000d40)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000dc0)="dd9466935add8bf2dfb41b6ff479f7d32c9c2bd4ed663fd83f62aa028fde02f178a07c0f8245a15d7883bbba4895eff7c4331e6692a391a71b1467b806691a3a1537b1e242941f97573b55127db1e51a93084376916045e261f15bfa76f7cbe6c9a5c6d516403da2514bff86e50f8875f6b41a435734bae470cc39dbee0c24b3bca411225cad6143e685f7b86d94e1ad2e4c96af45a988749defe71d5039f23f54ca0090864552c1551b16b3d2ff64c07e528586132d3b55bb28aa4f72e5320efc9578ae83f8", 0xc6}, {&(0x7f0000000ec0)="67603c2f57eea3841df96a00f7a1d35c2649125d50f500e0215fb361056614dbaba17799376ca6f2321c1346f1b835bdecf5b19350bf0ba2c0dab75884d8b01cd4733b06714d73f35540315a7fcff3b8d653bc295d8d7c714e588aab2c09b95aa7b3264a45071f066e565790035bdb439a779a", 0x73}, {&(0x7f0000000f40)="05d75ac983c8ad56f7813585b44415ce464e57a23b1ee6d59601a7a30fabde1d5dd6f295076d1e2443c9b17475eacbe08134d6ce9dcb6afff0901c65cc80c9", 0x3f}, {&(0x7f0000000f80)="7b4a0f7891b346d411caf128bcb02f6b7a5e0ec528b45dfa53852d7c55ae489f726f41f0f60f59e5fde016531e4fd313bd7b5af96f8ad828a8d8128d5c63127f220ce672dff6ccf447e4b4e44e18f7899e5f472d1ead7acdd70ab501cd9e5ebf20988f7cff6a85bd3b4ecaf04cbe6b3f412af42c870865736f7b3fa24c18073851a32d178b69d10c86a33aa71fa4ac14e8ff5366c4289ad322c9bd42198d024748ef21ee31dc09d6db29a9e8a48eb894cf49f42cf923e2e4f5d0913e12e22d6417684818274530635d29508d19c2be1057d0a9646cc0f01d415d597fb6dbabdbb4eb", 0xe2}, {&(0x7f0000001080)="d8b44a1c179889a3b14af901c7836eacf763a673b30354ecbd5922b0e551e36cc878734bd6ad616fc1843301e2dcb20939cf5b3bc9d15a43f6c5671d5ca0a3e5bf0b994f6503df62704251e2e900a235d8714b41f8570d1e041979da92929b3711db23282ebd2216d15ac69965631a2cc367992d22d2c00801d49b9ac0bbf58f619300c48f774ae27acdaa56cfde3804740874a4589e03e38b12353fd1b03a7e495d818a234e3f060c", 0xa9}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000001140)="3cee1f41495af325804f630210d2dffd73cf33b6db1c296b89eb8f5e3ff1ffcf24611e43e75c0cb9a9618ee4ed55139ba6d4c2a54683e945c6e37f9d941922c41a41df6cbdadb4357cca36bc0fc106d42c0a5dc3ce2cff9fcf9380e4170bcdfa0ee4fa", 0x63}], 0x7, &(0x7f0000001240)=[{0x78, 0x109, 0x0, "4786c2fa6c9df16a779447f9430e1d5ef7d915c95a6fe67d3d47deda8e92474c782a8184c6ce1a4c0a0257ff121725772871863e50e17750541a0103e7f7b5205f79ce1f45f6db16ae59fff73c53203700150fe1369f0c36614fa20bbaad058af864846cc0"}, {0xb8, 0x29, 0x10, "0e1c3882294a1cd73258ff4d870ddc5162da35306231e6d39f4573feab688523a2a39d87553b032a8d0b1fd335fe7a556a0f8cbd3cf11d7b619e728d323e45271fd0be6f9349cbecc18198200741b2e87c23040f1a804eac0c3241053c75024ed1e1cf4881cc2447427d12621799c65d6d8ee4527dcfe2bf53c7675baec295843408fd49e013c7f3831f5110b751326a5830839ec411403d9d3f475e3172409efd48e2bbbf03"}], 0x130}}, {{&(0x7f0000001380)=@xdp={0x2c, 0x2, 0x0, 0x1c}, 0x80, &(0x7f0000001440)=[{&(0x7f0000002500)="41b02d3766873c3d1d46869f650a9a1071d81f1ec1d2fce32d96862efb1521400d1e30ac6409cae3d3c19217a8ea8637037e404a0a14f6de381f877711d925299290ccfe10257c295908e0150a55a2e449ded8ee1eb1d1cee9251bca0de1555f4c796ffaec31deeebe5ec33c665a2a66415e54604198d230ffa55d1615790d66ab1dcd679fdd28e58f6eae44eabf523eb9d6682917ed0d6b351a84a2294b34bef61f2a3b024c7e6e78ba3f1e7ad5b47caed83e46a24f322355d73a3aab3565b7eae419724c9cb282e25e4310877594889c18e0ab7ebaa1cb822d9c71cd181461a38e66a404", 0xe5}, {&(0x7f0000001400)="b398fedf13efc4c02fbad540e5d1", 0xe}], 0x2, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x3f8}}], 0x4, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x8000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r3}}, 0xff) dup(r2) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r6, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x7, 0x4000, @fd, 0x6, &(0x7f0000002b00)=""/85, 0x55, 0x14, 0x1}, 0x1) [ 196.617889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x2, 0x7bf, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x700, 0x7fff, 0x4}}) accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0xfffd, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000400)="6fb9", 0x2}], 0x1, &(0x7f0000000700)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000740)=0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xbc, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000800}, 0x4040000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="030100000000000000008100000008000300", @ANYRES32=r11], 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x6e}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xb}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x10008800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r8, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x120, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:20:11 executing program 6: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)=@raw={0xf8, 0x71, {"a5a334e687da0c382be8c942cc429bcacf6ce30423cf9a46cf9396dd8ce392761f512bb3d4792e68af3ec86a416f6ae792e98b381c3ce9f63085b6c121b4262f64aa590caaef42b66bbe358d1dee14ff47e1943b6d09b8e87513b25f75e53616613251d44467f250a0812cd5c9fd3a055c15791abf572049b6052689e832b2bad053e243fd219cd29a859d37839fef95a3784003d7b6f7650fca84dd99c7f3e19171799a4574246e700ae9ca1a28a029f06ff96729ce2fec6097195a63c7aab4542ebdf67375308d5a2012a65d9991d4b6e9a5bd748b3dadf97c0b8b37443a8ac15dc193fd15844e99b09abe15ea93f2a35a46b0885542"}}, &(0x7f0000000340), 0x1000) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000eff000/0x4000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xff, 0x2, 0x0, 0xd, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x67f5, 0x1}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, 0x0, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000480)=""/105) shmctl$IPC_RMID(r2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1c8002, 0x22, 0x4}, 0x18) ioctl$SNAPSHOT_FREE(r3, 0x3305) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) [ 196.714452] syz-executor.6 (4426) used greatest stack depth: 23984 bytes left [ 196.788977] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 196.860479] random: crng reseeded on system resumption [ 196.882104] Restarting kernel threads ... done. [ 196.903754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.912201] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 196.937899] syz-executor.5 (4413) used greatest stack depth: 23024 bytes left [ 196.953297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.997366] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 197.148660] random: crng reseeded on system resumption [ 197.252309] syz-executor.4: attempt to access beyond end of device [ 197.252309] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 197.255852] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 197.291876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.328637] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:20:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = open_tree(r2, &(0x7f0000000600)='./file2\x00', 0x8100) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x5b, 0x7f, 0xd6, 0x0, 0x3, 0x20010, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0xc, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x8, 0x0, 0x20}, 0x0, 0x9, r4, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x42d9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) 02:20:25 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x6, 0x20}}, './file0\x00'}) mknodat$loop(r1, &(0x7f0000000080)='./file0\x00', 0x80, 0x0) 02:20:25 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = getuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000006000020000000000fdb7198c819211eee5a2ba453b519a3ed305915240c45e22ee79c4dbb6bde1668b8592cac9759fb7ddd88b8a6f4d0d5d576a9c13b0121d77570c5e86efe171444c1cad6154a1258cca4cf6915c461cd9af1b115d4865eb454eae3b8dd76da1bb87853cb7e5db407b7919e90f9dd10bb7726360c6509561"], 0x3c, 0x0) epoll_create1(0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder-control\x00', 0x400, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = fork() fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x0, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000880)=ANY=[@ANYBLOB="e8ff00220100000018000000d4357aa18267806bba48488ee67a64934b44b68244d39d26f67a1385a623e69e2c8e7ac702c41dae629f3352af65c7162192ee2e149bda5576838374f7ea9f5896421acb73d74b6d37887b8ca26497b9504f1a6293623bfe65c563f4f5fd93472357dd6f32b5f06065989362b3cfd69058f8208aeb48416a737a0170486246cee4ac7934f07a494adeec906c7e1116b28a0e0c2e20681839bcbaa9f8f191465fd00cfb79b0ed4678a5a79690a63d927462b43d9f02b9996101a1e6", @ANYRES32=r0, @ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f00000003c0)=ANY=[@ANYBLOB="230000000100000018000000babcf24bb59fd8abfe8ee3e83143be7ba12b69150158b0e79fde6c4696c70c63b0d3338c24c96ef00b2a9633652eaf00e143ce", @ANYRES32=r6, @ANYBLOB="040001040000ffff2d2f66696c650d4735be2c35cdf53000"]) fork() 02:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x4, 0x2, 0x2, 0x7bf, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x700, 0x7fff, 0x4}}) accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0xfffd, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000400)="6fb9", 0x2}], 0x1, &(0x7f0000000700)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000700)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000740)=0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xbc, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000800}, 0x4040000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="030100000000000000008100000008000300", @ANYRES32=r11], 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r8, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x6e}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xb}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x10008800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r8, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x120, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000001) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:20:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7fffffff}, 0x1c) 02:20:25 executing program 0: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000010c0)={0x2, {0x2, 0x0, 0x0, 0x2, 0x2, 0x1}}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000bc0), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="9e5a3bb3994bf11bdd080463e72aa625f7d24ffc039af84d5964f03f2014b2ef537b6bee134524b99997efd9d52082e05d98a5640ffacd844f843f69bf20d62a8e602c247cf05d06327aba1e42250936ab725f43a1a5ffa8d1978855f12c938ec6e2bbe814f2170db0ab9ff97cbc7c8845de37587a998badac3864566487d9b8b18ddd88781a64b27c8a46e1f44938b9d3ba823cfe73e3021e6d07cbf1dcb097f1896a27e1eee0fe360b568e95ac88f935865f800a9fd1", 0xb7, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r2) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="19bffd3b65", 0x5, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r4, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) add_key$user(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="62647a7a7cbd2a90d051c23598b7dcc1b2b4bd1d32908e60d321a4a7fbb0122be3cfec8e96926e72f99bb65ca8da430d0f0528329f2dfa570406cb00e13761117def678650c849ab7c4171dd929281700e58657ecff1217795431fd23cf6418303bc", 0x62, r0) 02:20:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) chroot(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340), 0x0, 0x0, 0x2) openat(r0, &(0x7f0000000180)='./file1\x00', 0x2001, 0x104) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) openat(r2, &(0x7f0000000040)='./file1/file0\x00', 0x14000, 0x6) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 02:20:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x11f042, 0x0) syz_io_uring_setup(0x5262, &(0x7f0000000180)={0x0, 0xe14f, 0x8, 0x3, 0x87}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x3511, 0x1, &(0x7f0000019440)="a13d61a4db8b83154cef7982e4d43dbf5e9580cf02bfaec8c516566faa19869db1770a76c9fff1f27c80d7c2d4263af485787d9e3c02de9db874af6c570e3b4629498592b262d52d96f0394bd180a12dd2725b3e48a2a4561db74faa3335a00100a9072ce51a5bb23f900500eb0d4f0e767f7e6897bee362c78096fdd7a32f95f01ebeb01053b296c0806e7edf0ffce4daa81dd9151fd6f9cfef9465a93b3524beb67b2b606d5b792469132db9054252ad20e4aae77fd2de4ef6f45bd802c19627114fa8b10671731550", 0x8, 0x0, 0x0, {0x3}}, 0x3ff) fallocate(r3, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) getpid() r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102384, 0x18ff0, 0xfffffffffffffffe) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000019580)='\x00', &(0x7f0000019600)="1213c591fdf05fdca0541ba395e9936b7140353197ce3e2fc1d345a7334df67e3de3a1177d01277ba05f00151c0f3054a217df56d896d576586beb57e5f7ab83186b28d02f7726049e8b455f988c665633a1274893d68aac0b89dbe9d624b3a5f90c5555e730d52f45ecbf0ccdea6c70cbb34716e70f2a90f97f075ca4c06c7339f8c8d220dd5d8940b5c143794d1be65a8579b6e93658983a2e3d4d2591b77292f71598d2bdd787acbbd521696d3ad5c272b3f442508e9f3981b5874ecd4543ea0593d4", 0xc4) sendmsg$FOU_CMD_GET(r6, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000019700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRESHEX, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x40001) r7 = socket$inet6(0xa, 0x1, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000019540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x40000123, 0x0, {0x1, r8}}, 0xfa) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x8, &(0x7f0000000000)={@dev}, 0x14) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000195c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) [ 210.402409] loop4: detected capacity change from 0 to 40 [ 210.476374] Invalid option length (63115) for dns_resolver key 02:20:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) read$usbmon(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x3f, 0x5, 0x80000000, 0x27, @local, @mcast2, 0x8, 0x1, 0x98be, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r2, 0x4, 0x80, 0x1f, 0x6, 0x2e, @remote, @empty, 0x7, 0x717, 0x3, 0xb8}}) [ 210.538520] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:20:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000400), 0xf}, 0x0, 0xb74}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x151040, 0x174) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x5390, &(0x7f0000000680)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, 0xfffffffffffffffc) r7 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f00000006c0)=ANY=[@ANYBLOB="726f64b4722c6e6f6e756d7461696c3d472c696f636861727365743d6b6f69382d752c7569643da572f819f769d9e41e620e49cb49a74f54271a34630464dcd4825bd2d184fd30985d71abba26aabb8549c27e7f5bfa34acf753acb10b22d9252e7ab59ad4a06196031e93119a731ce8d668c6edfa4a41942bf68fbde4de6d3167eea660c97e29475ac1c53b48137920eb3d1d84c5ba64497b65553fdc2b34372b6249b53940b50ed98cffac96d2300e3d7ae3ab634edd634aa1f55633bd5a8a486e1a4c7cb0eb85feefedf65f76323aa8b8a3fcbb391ee28ae875b4fc34e7fa85c23827edc03dcb92e142767d101251b4", @ANYRESDEC=0x0, @ANYBLOB=',fscontext9sysAde_u-\x00']) utimensat(r7, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 02:20:25 executing program 2: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f00000001c0)=0xffff, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 210.723483] audit: type=1400 audit(1674354025.733:9): avc: denied { block_suspend } for pid=4486 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:20:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x30004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/sr0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000a40)=ANY=[@ANYBLOB="010000000000000009000000fabbed3c8ea387fd6570d6a010188c1a6b140099c9f59700999442b96aa4d9b737236b780e6a9ddce5371e0b523560466782309f3c5dc20f10eb6753f01e2d644dce07c7aa60f50a95fa3d8000000000000000409bcc2273cff474f5a4aabb803aa1b6e1e4471b29bb8ca81b09525399ba50b2a7029b00140c032129756e6a0358d21bd269ff031d8ea2f0b3a19ce119a46410b3c4dc56689d25e9b2855f61c322e32cb49e400c4d5aaaaf91d660ff5ad77f79a5b87db09ea6891aef004f4b88512f4daf14494e3d1309fb927560959f9fffd3498759d6eea68a6523ac4af706ac5a50d9f5a4fc2e170df4c77e", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"]) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000500)=[&(0x7f0000000200)='802.15.4 MAC\x00', &(0x7f0000000400)='802.15.4 MAC\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='%./-(\'\x00', &(0x7f00000004c0)='\x00'], &(0x7f0000000580)=[&(0x7f0000000540)='!\x00'], 0x400) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000300)=ANY=[@ANYBLOB="010000939ef8837c51111700", @ANYRES32=r1, @ANYBLOB="7f000000000000002e2f66696c65312f66696c653000"]) openat(r4, &(0x7f0000000340)='./file0\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0)}, 0x68) [ 210.945956] syz-executor.4: attempt to access beyond end of device [ 210.945956] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 210.947003] Buffer I/O error on dev loop4, logical block 10, lost async page write 02:20:26 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4, 0x80, 0xc8, 0x5, 0x0, 0x2, 0x8002, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0x3, 0x9, 0x100000001, 0x7ff, 0xfff, 0x0, 0x122e, 0x0, 0x1}, r2, 0x3, r0, 0x8) ioctl$VT_DISALLOCATE(r1, 0x4bfb) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)) 02:20:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = open_tree(r2, &(0x7f0000000600)='./file2\x00', 0x8100) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x5b, 0x7f, 0xd6, 0x0, 0x3, 0x20010, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0xc, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x8, 0x0, 0x20}, 0x0, 0x9, r4, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x42d9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) 02:20:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = open_tree(r2, &(0x7f0000000600)='./file2\x00', 0x8100) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x5b, 0x7f, 0xd6, 0x0, 0x3, 0x20010, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0xc, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x8, 0x0, 0x20}, 0x0, 0x9, r4, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x42d9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) [ 220.483369] Bluetooth: hci6: command 0x0406 tx timeout [ 220.484317] Bluetooth: hci0: command 0x0406 tx timeout [ 220.485234] Bluetooth: hci2: command 0x0406 tx timeout [ 220.486102] Bluetooth: hci4: command 0x0406 tx timeout [ 220.486930] Bluetooth: hci1: command 0x0406 tx timeout [ 220.487785] Bluetooth: hci5: command 0x0406 tx timeout [ 227.690626] loop2: detected capacity change from 0 to 264192 02:20:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x7ff0000}) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="01bf00000100000018020000a7", @ANYRES32, @ANYRES32]) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0xffff, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x4004, 0x6, 0x0, 0x800, 0x5, 0xfe}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) 02:20:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setpriority(0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f00000008c0)=@abs, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/156, 0x9c}, {&(0x7f0000002ac0)=""/215, 0xd7}], 0x5}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002cc0)=""/221, 0xdd}, {&(0x7f0000002dc0)=""/50, 0x32}], 0x2}}, {{&(0x7f0000002e40)=@abs, 0x6e, &(0x7f0000004280)=[{&(0x7f0000002ec0)=""/28, 0x1c}, {&(0x7f0000002f00)=""/244, 0xf4}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/72, 0x48}, {&(0x7f0000004080)=""/171, 0xab}, {&(0x7f0000004140)=""/170, 0xaa}, {&(0x7f0000004200)=""/106, 0x6a}], 0x7, &(0x7f0000004300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f00000043c0), 0x6e, &(0x7f00000044c0)=[{&(0x7f0000004440)=""/114, 0x72}], 0x1, &(0x7f0000004500)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f00000045c0)=""/235, 0xeb}, {&(0x7f00000046c0)=""/45, 0x2d}, {&(0x7f0000004700)=""/92, 0x5c}, {&(0x7f0000004780)=""/32, 0x20}], 0x4, &(0x7f0000004800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f00000048c0), 0x6e, &(0x7f0000005a80)=[{&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/206, 0xce}, {&(0x7f0000005a40)=""/59, 0x3b}], 0x3, &(0x7f0000005ac0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}], 0x6, 0x2000, &(0x7f0000005d80)={0x77359400}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x9, &(0x7f00000007c0)=[{&(0x7f0000000240)="7594a8b7f6f0d42feda77be71133d79e7eb9b46f5df297a8da83bf05d61b50e1616b964b4dba757050bbced4595bf953d36d06b7b06d98a13e633568b08f7b532cbaca9e6b6dc4e01875be21182a81c411a42265d3ce71fbe13f9f51c88aac922f0a9f7ba4999344dd1c9d6dcef9c645e4978eb617395add47269a2ba355074915017cf8eef3401911aa7f207d0434739b854d7c5660e1d9d88c08548018e9c2ec4808fbd009e1d801cf6a60f569022eb065f18b", 0xb4, 0x67f}, {&(0x7f0000000300)="a3b02d48d86ea686ef1d57255a73ebad34504c5c03b05038fd1b22a889b91ada9e600eb5cf62bfb98cd283871992941f106366540b20190ba20b1dc7eefecec2d5490d14cb50834053a8b61aac174d7d9d64a8b78edcafd6fd8399a143c92a3a743d4a29757b817e6f213c287350e4a007f668dc9e", 0x75, 0x5}, {&(0x7f0000000380)="d00c4fa6be06db52e574035d3f2bee583c8c9ed5cb93bd6364", 0x19}, {&(0x7f00000003c0)="b02032be4364a6f7fe9909", 0xb, 0x40}, {&(0x7f0000000400)="bbaf1af602355496abe43fed229c06797e0f527b24740249b24bae4bb2b202112b253fa653e6fb14153198b403426d98cc8a8325edb75d52910c0de4aaffcb285ec61cffbd6e7c0a43846bbcbb7c22ae079baea75b511af1ad0dc115368a23ee72ea0d45a3e715b27700797760bb67d09b1ac44194f0da2ac10de7acd4544b501010fe058617", 0x86, 0x5}, {&(0x7f00000004c0)="1ecf0eb2f24752446043b8b953bd69dd3a4f8e155d7a82b89794c24b91f8104e67669b2d8ad47ee0823d38d98fded1df485601ff4b672ffa48119c0a6cda32a41d7efddb5a767487ce92f3bd3c72d45f2c4488a5e8fce40e2cc80925e999eda7878a4027661b5b1f610558a83a8ed13e88beb178f8d404e99541e347b3e3c420427d2ff251fb67b078a5a55279b999481cefdae784c703e9bc1540ace8b45fda2e052fcbf5c3ab1417c7138ad352b0df85067e3defef56f45fb23e91315dd56f5792fa32fd42c09951b35a27e1f239b581c206469651c6e1b62e621848", 0xdd, 0x6}, {&(0x7f00000005c0)="efe2fc39e400265df620f77b942f0356e8971ba276c9b3b7c96267c5be163798190ccf0f67f0628740d3e022e04c8074a47d5bdf4a77da6d022450df81ea7cd7edcc2009a7b5ebe8a604e3bd82b7b2f8313b25b6dd9e5fe06348f9ab7ea965b7ceae27e8861a942423ff6e52b480e452e77a8f802ad9b0baab3b40963576529d7138802462d47e23d200e76a44eb33f8b642ca311ce59ef9eb04b90cb2c509dbed73558359b77e0cba03c7642839e60c90bc14c97d1e1dbe2286093f0722cb2ccdf9ca6028e70398e8745234a5c1c39230235181801986ba4bdf03d0124449e3e4e6eef0fd22a71c80364f713ede4d", 0xef, 0x800}, {&(0x7f00000006c0)="67ce14d6bcfa40159912763ae300e0aec793eb166d4fff5e2f9636e234f81558f5ab2439e82dfc8dd90e85d300c85bbfc4ae0d6790e675feb518c93d8b7233", 0x3f, 0x2}, {&(0x7f0000000700)="541b224cd9acfa3c24e72e175adb036f5d67e4336f071e5a2ceb611e649f255253cdbc72d01591085f6cc8101d4df7ceb975b5d4353e483ef0080fdcdc8c22c333d69a39bef0c4e293047715187ae5c48cb017f3f118b825200f1ce24f4ed0e018bdcd34234d6f55be2ed7bce40162b4c555421d6e9d94f6c1ebe6eda8e4e3261440820544e25c70dc5a31f6e535", 0x8e, 0xf}], 0x2008800, &(0x7f0000005dc0)={[{@noacl}, {@test_dummy_encryption}, {@block_validity}], [{@uid_gt={'uid>', r1}}, {@smackfstransmute}]}) 02:20:42 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xfc, 0x0, 0xfe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000018c0)=[0x0, 0x0, 0x0]) 02:20:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) r2 = eventfd2(0x7, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x98040, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340)=0xfffffffffffffffc, 0x402) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000000)=ANY=[@ANYBLOB="0000fbff0000f9ffe4b9aa", @ANYRES32=r1, @ANYBLOB="00040000000000002e2f66696c653110"]) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x77f1, &(0x7f0000000400)={0x0, 0xb81c, 0x1, 0x200002, 0x15e, 0x0, r3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0x0, 0x2, 0x0, 0x101}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 02:20:42 executing program 0: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000010c0)={0x2, {0x2, 0x0, 0x0, 0x2, 0x2, 0x1}}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000bc0), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="9e5a3bb3994bf11bdd080463e72aa625f7d24ffc039af84d5964f03f2014b2ef537b6bee134524b99997efd9d52082e05d98a5640ffacd844f843f69bf20d62a8e602c247cf05d06327aba1e42250936ab725f43a1a5ffa8d1978855f12c938ec6e2bbe814f2170db0ab9ff97cbc7c8845de37587a998badac3864566487d9b8b18ddd88781a64b27c8a46e1f44938b9d3ba823cfe73e3021e6d07cbf1dcb097f1896a27e1eee0fe360b568e95ac88f935865f800a9fd1", 0xb7, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r2) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="19bffd3b65", 0x5, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r4, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) add_key$user(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="62647a7a7cbd2a90d051c23598b7dcc1b2b4bd1d32908e60d321a4a7fbb0122be3cfec8e96926e72f99bb65ca8da430d0f0528329f2dfa570406cb00e13761117def678650c849ab7c4171dd929281700e58657ecff1217795431fd23cf6418303bc", 0x62, r0) 02:20:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = open_tree(r2, &(0x7f0000000600)='./file2\x00', 0x8100) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x5b, 0x7f, 0xd6, 0x0, 0x3, 0x20010, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0xc, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x8, 0x0, 0x20}, 0x0, 0x9, r4, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x42d9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) 02:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = open_tree(r2, &(0x7f0000000600)='./file2\x00', 0x8100) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x5b, 0x7f, 0xd6, 0x0, 0x3, 0x20010, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0xc, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x8, 0x0, 0x20}, 0x0, 0x9, r4, 0x1) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/193, 0xc1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x42d9, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) 02:20:42 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES16]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xc, 0x100, 0x0, 0x402, 0x0, 0x2}) fallocate(r0, 0x1a, 0x2, 0x9) [ 227.744549] Invalid option length (63115) for dns_resolver key 02:20:42 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_NOP={0x0, 0x1}, 0x28) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='a', 0x1}], 0x1, 0x0, 0x8000000) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) r4 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x87, 0x9, 0x3f, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x200, 0x80}, 0x4b2a, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3df, 0x0, 0x2}, 0x0, 0x3, r3, 0x8) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0xff, 0x7, 0x3f, 0x1, 0x0, 0x0, 0x81, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xff, 0x6}, 0x40259, 0x0, 0x1000, 0x6, 0x100000000, 0x20, 0xff00, 0x0, 0x1, 0x0, 0x1000}, 0xffffffffffffffff, 0x3, r4, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) 02:20:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000001c0)='9', 0x1, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/dev/sr0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0)}, 0x68) 02:20:42 executing program 7: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) [ 227.779180] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 12 (only 16 groups) [ 227.832510] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 12 (only 16 groups) [ 227.836966] loop3: detected capacity change from 0 to 8 [ 227.837280] ext4: Unknown parameter 'noacl' [ 227.909587] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.923686] audit: type=1400 audit(1674354042.933:10): avc: denied { write } for pid=4528 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 228.055639] loop7: detected capacity change from 0 to 4 [ 228.087683] EXT4-fs (loop7): bad geometry: block count 128 exceeds size of device (1 blocks) [ 228.120027] loop7: detected capacity change from 0 to 4 [ 228.124799] EXT4-fs (loop7): bad geometry: block count 128 exceeds size of device (1 blocks) 02:20:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x4e23, 0x3, @private0, 0x2}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) fcntl$setlease(r1, 0x400, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) r4 = clone3(&(0x7f0000000480)={0x4120100, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000340), {0x39}, &(0x7f0000000380)=""/29, 0x1d, &(0x7f0000000540)=""/121, &(0x7f0000000500)=[0x0, r2, r3], 0x3, {r0}}, 0x58) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x1f, 0x0, 0x40, 0x6, 0x0, 0x1, 0x204, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xb5f9, 0xffffffff}, 0x5888, 0x4, 0x1, 0x6, 0x7, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1}, r4, 0x7, r0, 0x8) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r7}) r8 = syz_mount_image$iso9660(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x8, 0x4, &(0x7f00000007c0)=[{&(0x7f00000005c0)="bab6122fd1a10cbedf8a995fe3770eae4871b83dcf73c4b70cad463bd7f9a94159133b9118", 0x25, 0x4}, {&(0x7f0000000600)="141827b66316a8dd5eafc235ef9dd44add6587ffdbfbb20a62f88c1320c9a9f706be659ae0b27d9c1326f6b35b68854e8dafa06c537290909bd60d5915ff653c1ae8fc612ea148f9bc7de3033e841b23651c667c7afe031c7b3b02e6fcffb4e99e7fb40b503af969e24e35f00bce4670206da646fd0e13e5023c867e6bdbdff527d10ef050ede0c2e7901a04621ac6bfead414a6b71e9f073a38fff8cc2118546c97b33939cb8c867bbb3e83d6dda1e3ce721f52aea65936c800b54211", 0xbd, 0x1f}, {&(0x7f00000006c0)="050495ac279e0e36d3c983045c09a8", 0xf, 0x10000}, {&(0x7f0000000700)="872e766747e3cd528f89d29cb1727d25c8a9df67a028ed0da518101742dc95e8c48ba85846e3c539448fe38ed1eaff1efb27ebeee867ba2bf617e8b64a41e11e37c4df3c4dec5ec545635240caae0ee4eaed27821768597467997b93d150f8cde1e54e6e2db97f84369dfb0917ec6daaadc468f10aa6d9c45be5f606aa5feae217e4b0f32bba6c5428334f77b6a72b0211090077df29ed26ea445bef6b0d9ceae469e1f4e38d521b32f3d9dae400bf496995b7b2ef459012ce8b0fd1c4", 0xbd, 0x800}], 0x11, &(0x7f0000000840)={[{@gid}, {@check_relaxed}], [{@appraise}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r8, &(0x7f0000000880)={0x8}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r5}) [ 228.138832] loop4: detected capacity change from 0 to 256 [ 228.164249] loop4: detected capacity change from 0 to 256 02:20:43 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), 0xc) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0xa6e, 0x1f}}, './file0\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@journal_ioprio}, {@bsdgroups}, {@jqfmt_vfsv0}, {@sb={'sb', 0x3d, 0x6}}, {@nomblk_io_submit}], [{@euid_gt}]}) 02:20:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000200)='T', 0x1}], 0x1, 0xffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) sendfile(r1, r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) sendfile(r2, r2, 0x0, 0x100000) 02:20:43 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0xee00, @ANYBLOB="2c02601318f4ca8204dcf6294e3a75d15da3ee3784f307be5fc6a8ae6b00bd09af9c77b8a26b0908044251902327f35e10d55f669ee1ab019eee83107a91039fcae73c327e50ca346c4ef8546ae0089ea161084f12ed115f8c7f68b850b146abbbca2c07213a2e06562c967ee30f94e2fbfffa3926ad000000002a7c99cefc9c5bfaab1ab7848376c00e94d58511a427e5b1ac4c54da19e7b127f49d2b44ee2332c9453f3661e51f0e0a868134bd51c4c2650a3c2a13f5bab262ed150bbdcff6ab16455847cdf26bfa5b2047ccbbd0060de1801b4f9fba8c59ca8162b2e4be04b58cddda42b6f320e94f977852ec5ba787cff7ee4a088f3c5d44c2f7c6c55ea8eeaedce2b1819bd16a2eb7a0dbad5e7677f3c7ff002959a99980e8e582d6f013240e3b786a832cf6f4c8fa2d2fc7e39588ef34a3"]) 02:20:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x7ff0000}) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="01bf00000100000018020000a7", @ANYRES32, @ANYRES32]) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0xffff, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x4004, 0x6, 0x0, 0x800, 0x5, 0xfe}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) 02:20:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, &(0x7f0000000180)=ANY=[@ANYBLOB="161500000000000001020304eacd6467ad0512131415161718191a1b1c1d8acc202122232425262728292a2b2c2d2e2f393132323435363738393a3b57123e3f406bc0c76cda07052394c2e4cea181e4b8a41b802eaa8d288107597b112a"], 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) lseek(r0, 0x80000001, 0x4) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r0, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') close_range(r2, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x108) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000b00)={0x3, 0x20, @start={0x0, 0x1, "2f27289fdc3af3e39fab2758f4efa15fd6528d79055c7de6cdb1b101d2172fb9592b3aebf5674445cab04736fe8c1450ec96097e8ef0f7f1fee7408b4a1cc53a787360ced377e18a710b30d898738faae2e8df616accf051fb0bc294f4a8f18cd5bb0a6c05fe99ceee7ba22b8e8d3a025eeafb4af60531d195c55347d9b7791aecf9d048372467ab3f14446978d08fa6091fadb9a504d482760a5979d15134737cb6709f281413587ba4ed0593e9c14813dcda661c2a08974be8f3571285751005733cafd354b248f9f833088f4c82846d6d7c585c9108fba0d970380b58a3ff466bda0eae732ed758fb587001b11373518030398ad2e6a72a3263cd81b33d49c41339e3b53698c5e77dc1cbb6957b2fb79376445dad18d065a691e852c046d1a2098491f72dbc0abf1139ad3a57a2530c3fa4ebd3af7e00b6d56e627dd6762dc38c7ccfe71d5dcb85cd6787dddccba65f12a789c98c6c9fde75799d6abce367be33926c54ce77963e4184fa770058ad311e6beaaaa899875921daa87bead2fff1a178e039c12d231a4d717df5723f672e0a48a9ab8fdb6a18719534e5edb688686ca6d37dbddc4ece8ccb925562863ae41b8e0c7c69efef0ce863efa46078a0402fd3ced46292ad3addddd64ce13dea3f1e0afec6972d31edc206b844dcb9befb815c3f465dd9b15a43d9b438fb9f5f59609486efe90b26f4d0ad1443085a478288e530d03ae2475bd818adaf06128006cb803436430bbad70d937cbdd1a7efec3dde0ec27e05b4f880906d32c656270f3063569c7193a4b2e7dd16c60c6ae697ceadcf0656063ca55cc18bbadf6a1f6e88a9746f16999e1641bb1cd831acfbcd87b184c4bd700b4a06cd6e8c0b1cbaba4bac98c9d2b44547f0435712a6b9b1d96b0a6051efed6338a057d835903bbe96fb1f07d130b32c0b5bd8bc9abbacb8db8fd81b218c1a4c76484a2da77498987148cd10a06e0ed75a9021c03b47ef5cf5ee87930b1637dd6aae13f27dde63d78b3b79cad4053427738e25b68ec6fc29e30f6642222e426d45322b7e89d383c2dea83a02431ae050bcb4bcab066d6e1b16caffbc9b034186cbe1d640fe05516d235dee015ad9d12e304f302a33251618f4437b5388e88b05b30a1623c94055155c69963ba0cb7aa58d68b99bc5d5c59d92e93e11cacb49ec9f0b57dfc8da80bb67c80738a2edfe316f0829433ef7282e33a86c5faa07db811bd70d71b25360638e44cc0f31dd8dd5b1dcee1f2ed3dcbfc33edca4c685dc7456819e7daeb4fac5f17d56dd0fd0efa439a603d5aeabbdff4b12ca06252ffc38fa72e2b69966610cca8219a2a88d2bf9c2efe6b4ea8bdc56cb04b422de17044d18de8b98c094f5207b60d8323ca49e91ff44578fdd4fde5578031cb38c02294f74e50c1a29cd2d2b342bb911d1fd995adeda66116c3f5cec2f", "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"}, [0x6, 0x1, 0x3, 0x81, 0x9, 0x5, 0x9, 0x80, 0x80000000, 0x400, 0x4, 0x2, 0x200, 0x8, 0x40, 0x0, 0x9, 0x1, 0x80000000, 0x1b8, 0x4, 0x6, 0x7, 0x10001, 0x5, 0x2, 0xfff, 0x20, 0x3, 0x3, 0x0, 0x0, 0x5, 0x2, 0x5, 0xb5e9, 0x3, 0x7d1e1b7e, 0x6, 0x100000000, 0x941, 0x2, 0x8b3a, 0x4b6, 0x100000001, 0x8, 0x400, 0x100000001, 0x80, 0x34, 0x4, 0x401, 0x10001, 0x36, 0x0, 0xad, 0x0, 0x6, 0x100, 0x100, 0x4, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x1]}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 228.426142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 228.426181] ext4: Unknown parameter 'euid>00000000000000000000' 02:20:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file2\x00', &(0x7f0000000780), &(0x7f00000007c0)=@v1={0x1000000, [{0xfff, 0x6}]}, 0xc, 0x3) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c6530003f6abcf68e2057e729948815be3fd8cc97447fcbfbfb2e21b1f3e998f02540aac85f268234e245e3c12c2617e740c884265114106bce76d95faf766dbabe88a46f9269237e91d17536d814680ac923baa281e68b74ad98509a79be50ef041a81de9de2d4f19e9618879ffbc0041c8200"/140]) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000000000000000013b2", @ANYRES32=r5, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file2\x00']) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r6 = epoll_create1(0x0) dup2(r6, r6) r7 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r7, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000240)='./file2\x00', 0x5, 0x6, &(0x7f0000000640)=[{&(0x7f0000000300)="822f135ee72786e1f64736dbc2c586e3dbe8ccc98286c1797669ed53e360233fe51a3956611d83c062ab621dcbeb7df6e4c410f96d9bea5213a9be4b7c12660aeec2c0506a2e4bc46ded0435473e41a178a1b4b7aea47a03d54865956159fbf05b05391182dc974b7286a72c5f419c6357ddff55f05354250b41007cd1ae52416a552ac77dff35c1523b7de3c7fd34d07502fef86f256494314199b6179b8f9f112121cb4386801de8c484456ee82805b2c847bd5eb831fdbca372bcc98fc614a855ed3f6c4f5bac277300fed519c5166f92279720f29999d7e5484fb238b4e18147831c3bb1ea", 0xe7, 0x100000001}, {&(0x7f0000000400)="e3688920644e82178dad809d555462c893b7ddd5db7f22641a212ea9d8d3ccbf9986921ec5248221116366ceb4459fb6fe657ae76b2afaa2bc7160d21dd6c1675b800806386bad6e2c6b94f2e2a7886f79422c115feb7d523688b97e8bf919e021096ab6c4497b0d5749a9b2bb8f323260884a74a3193b1a1cb9906aa4335252939803d8066c36e1c02b6cc37c74594a03f4044741dd7a094368ed08f859487768ede76da102148e81f69b", 0xab, 0x2d}, {&(0x7f00000004c0)="91d6661362efabb6eeb500fdf8d1236f61fdbb6e37c0a7be66e7183892141e97ee7118aeaa24a5016f5bafa6944dc65407", 0x31, 0x6}, {&(0x7f0000000500)="60ee0f554bf5b456e158de0d0a1abf58d9fbd180e8", 0x15, 0x494}, {&(0x7f0000000540)="eacec49d06b7648690993c03e093db79a47653e58dcfca3e3eaa7a8a15f6671313cbf279ce8e62e4e50890eee741571093e891acdf0326", 0x37, 0x7}, {&(0x7f0000000580)="42c01dfe5c300b3601bcb12492607e94e0021e92422ba330d0264ddc07fcc3d6e5907daafde09b0f346852de4b2b72548d246b7842720e1b2c51ccfb6592b1840a0c74cac873386dccef65f68a2c988c234837aef96b3d0f14ed72e22c308eb301b3691b5f64363a293d519becc6817c862ce232adce67ca2bb188d50bd93b5cc7840c0feaa55c0231e3a64cf9492ef5dfec0600024a701592690fea429723efaba177af", 0xa4, 0x6}], 0x21407a, &(0x7f0000000700)={[{@huge_always}, {@uid={'uid', 0x3d, r2}}, {@huge_advise}], [{@euid_eq={'euid', 0x3d, r3}}]}) 02:20:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000001c0)='9', 0x1, 0x7fffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/dev/sr0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0)}, 0x68) 02:20:43 executing program 6: unshare(0x0) semget$private(0x0, 0x0, 0x0) unshare(0x80) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfff9}], 0x1, &(0x7f0000000140)) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0xff81, 0x800}, {0x4, 0x2, 0x1800}, {0x3, 0x101, 0x800}, {0x0, 0x9, 0x1800}, {0x3, 0x8, 0x800}], 0x5, &(0x7f0000000040)={0x0, 0x3938700}) unshare(0x48040080) [ 228.769542] EXT4-fs: Ignoring removed nomblk_io_submit option [ 228.770575] ext4: Unknown parameter 'euid>00000000000000000000' 02:20:43 executing program 0: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000010c0)={0x2, {0x2, 0x0, 0x0, 0x2, 0x2, 0x1}}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000bc0), &(0x7f0000000c40)={'syz', 0x3}, &(0x7f0000000c80)="9e5a3bb3994bf11bdd080463e72aa625f7d24ffc039af84d5964f03f2014b2ef537b6bee134524b99997efd9d52082e05d98a5640ffacd844f843f69bf20d62a8e602c247cf05d06327aba1e42250936ab725f43a1a5ffa8d1978855f12c938ec6e2bbe814f2170db0ab9ff97cbc7c8845de37587a998badac3864566487d9b8b18ddd88781a64b27c8a46e1f44938b9d3ba823cfe73e3021e6d07cbf1dcb097f1896a27e1eee0fe360b568e95ac88f935865f800a9fd1", 0xb7, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r2) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="19bffd3b65", 0x5, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r4, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) add_key$user(&(0x7f0000000d80), &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="62647a7a7cbd2a90d051c23598b7dcc1b2b4bd1d32908e60d321a4a7fbb0122be3cfec8e96926e72f99bb65ca8da430d0f0528329f2dfa570406cb00e13761117def678650c849ab7c4171dd929281700e58657ecff1217795431fd23cf6418303bc", 0x62, r0) 02:20:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) r2 = eventfd2(0x7, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x98040, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340)=0xfffffffffffffffc, 0x402) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r3 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000000)=ANY=[@ANYBLOB="0000fbff0000f9ffe4b9aa", @ANYRES32=r1, @ANYBLOB="00040000000000002e2f66696c653110"]) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x77f1, &(0x7f0000000400)={0x0, 0xb81c, 0x1, 0x200002, 0x15e, 0x0, r3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0x0, 0x2, 0x0, 0x101}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) [ 228.955386] loop2: detected capacity change from 0 to 264192 [ 228.993876] audit: type=1400 audit(1674354044.002:11): avc: denied { tracepoint } for pid=4592 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 229.023571] Invalid option length (63115) for dns_resolver key [ 229.024827] loop4: detected capacity change from 0 to 264192 [ 229.106291] ======================================================= [ 229.106291] WARNING: The mand mount option has been deprecated and [ 229.106291] and is ignored by this kernel. Remove the mand [ 229.106291] option from the mount to silence this warning. [ 229.106291] ======================================================= [ 229.267448] FAT-fs (loop2): Unrecognized mount option "@" or missing value [ 240.963151] Bluetooth: hci3: command 0x0406 tx timeout 02:20:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x9}}) sendmmsg$inet6(r2, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="75acb4aebd7479a621b4b231ff7a4001dde5b41e313a932c3fbc28c3de0c221faf3adbe7221146687849966375f6f2175d6d3163f2b7eb3002fce04c9d3d690bb0916849623f41b9e4a688614e254564dad08e2ca62c70fb93d39ff8ba58c62ebf88de524d7d9fed055c8a585a79c3429947ff2eb3fa3fe263a481f39602afb2179b5742706d9b7117138942fb0714414a92015038e6c12da96d23a3cb64b629e4118447f27816e90ab148b7cd9c", 0xae}, {&(0x7f0000000300)="d701e7bd0b95a31c992fba16d0a146f5c8eb0ed03d4e8bcfc824e632e62381901eaffdd91857d2e68a891eaaf7a5c340219af32f4b97e1b9b0c83a4e1d80b5b41733c7f74efac0d48cfc5942a672e588d59af8398d9eba36d46a180c5124010c707741adc1e53c5505f185b9f6860dee2cb6c1d53a830fdbed66ce1bd83d129ecf46a2c7", 0x84}, {&(0x7f0000000180)="48a91b9119e25ed7410c895d60cacefd1e543cd2117e4743730cace52b299d8aca23dcbe", 0x24}, {&(0x7f00000003c0)="6c786df0e328fd43c7b1e1c4e2858b8f3286ddd160e06f104e6fc692765abc758b60b47aa4c8a36a5e30646ca0346cfbd5bcbda9d4f60845b60add7d4f31a3fd070abd682f3a547162e21655afb8e38ceda030be855534ac1e68656334e4849af054b0cbc0ecd776f5d1a81112512dc868b5e502ec097eb72d59c6083fac7657f3186baeac01df942334cdb87921d813f3eb2aa774037a0c72ece537343f90b4b143bec124cfe8dc89e56d6d3be470165f060c523d9b6f1f1e37494bff1155735abd70ab0456c743e2790613962e26e161e2e0e90aea13d0", 0xd8}, {&(0x7f00000004c0)="c4a57e04bdb9738d01b5320b5ab0e95a8b7366bf026d6d5aa570537b967b6af04fba006e2cbdf028bb6959a5d0be3e7c54dc394b3ab6522c8b211ebc2a8383daa4a2eea7aa3e6d62c4f47126d78897052a076d4cd4d3f992186d5bb4d36d5a11b10ade9e78ab6624060b1438c12a5c923ecc747708d8d798ea0f5caa4f0435820f10077f124c757f830b02f521b17af3bdbeada8c6333754df7fba", 0x9b}, {&(0x7f0000000580)="9a539ca81500e0df040d27725aa5f0ce40e3080346c1b7a1851abbe693c30c3e90577083ddd702f70570729aec19631624349c05d002dd398944a57f30658bf8221427830b86b70b27f11b237beafaeee75b307ee635d604796d6e851cad9a296c0324bd8dd3e921837cd4185581f58af25fd613c3feba71d1a654f8042dcb2f3ce6b3ce19d9a48b420753dffef235cd50d4095c0b2570392e6769682a3fe225c430020dd3bf5929e308ee615ba1cb0571eaa8c07a2cba490eb3058ceda24a2032b29743eacc2316df82ef78372ab2f2c197e4c28925e1ebb8", 0xd9}, {&(0x7f00000001c0)="35b2c28c4e395149054de48046c77c120da07101e6f964959b96b1982947df637b124390780d6a177b233427e8b2f9a82225", 0x32}, {&(0x7f0000000680)="07f3d01510d69c9dade11e7a9f5bfaacbe323aa744c8c15fee49f63a0425ef55e50729676ac4a228c3f5c8ce9837cc7b886880896bf231e954059157a65a", 0x3e}, {&(0x7f00000006c0)="2679b1d4ee6df029de24a2321754b4ef9bdcf53d28ef7027197065b1d0cef7257c4696a0c7d54c2af0d79361f4e16f2a9415a377", 0x34}], 0x9, &(0x7f00000007c0)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x1d, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo={0xc2, 0x4, 0x6}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfeb0}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x7f, 0x0, [@local, @empty, @ipv4={'\x00', '\xff\xff', @local}, @private0]}}}, @rthdr={{0x78, 0x29, 0x39, {0x5c, 0xc, 0x0, 0x1f, 0x0, [@mcast2, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @private1, @mcast1]}}}, @rthdr={{0x48, 0x29, 0x39, {0x3a, 0x6, 0x0, 0x9a, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}]}}}], 0x170}}, {{&(0x7f0000000940)={0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000980)="4f9f2a86c9d3c0bd1180f4b03edd3b7992b4f27a189c38ca92015837bdf2e29eaddfad092b0eac3371", 0x29}, {&(0x7f00000009c0)="67a95a1d9898cc46bec5ddf1f77818160b2f641880b13942d512fb896cd9d9c5c42e2d1ef63b", 0x26}, {&(0x7f0000000a00)="b9c1d9490cf8c8461aba508883f99b185f886dcb978e5f509554031ed6a4b8dee6685a6ab6d6c2774853267faab7d52a086d656377901a2f8c3fd7a7797c99c364f1352a9bf6f1ec6d5d0aa1ef113a7ddca7a3ba2c35310bb1e94aef69e83f9b34453c9a3d94df844b167ff88fe3d2007b29f3d473ce8d2de6ffa48866d5afa97a567f0fe8537ce0b19af750797550cbd6efa719c918f1df3490f497306468d75c0b46128bef55d5fa91a55912e081000e4a0b", 0xb3}], 0x3, &(0x7f0000000b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x30}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, '\x00', 0x11}, 0x4}, 0x1c, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=[@dstopts_2292={{0xb0, 0x29, 0x4, {0xc, 0x12, '\x00', [@generic={0x20, 0x86, "937628c3f3a07f8cb8d00ab29b8d47666aa2e3c97a0deb3de0020d632c8a7bd85bf4f19dc1e863230ff77877f421b588c53a3e998eb4dc972bf5caf422cfa9b679ca4f4c2500568ceccbd67cda4aa04fe94d1b14133b3cc8cb6f0f521112deb2b20f4697b192c5071fdd8ad099eba63d0d16c516580df83ce59d6b2b73b55174a9711ffedeca"}, @enc_lim, @enc_lim, @ra={0x5, 0x2, 0x1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @rthdr={{0x28, 0x29, 0x39, {0x32, 0x2, 0x3, 0x7f, 0x0, [@private1]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x5e, 0x4, 0x1, 0x0, 0x0, [@dev={0xfe, 0x80, '\x00', 0x31}, @ipv4={'\x00', '\xff\xff', @local}]}}}], 0x128}}], 0x3, 0x30) r3 = dup(r1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) linkat(r0, &(0x7f0000000000)='\x00', r0, &(0x7f0000000140)='./file1\x00', 0x400) write(r4, &(0x7f0000000080)="01", 0x292e9) write(r0, &(0x7f0000000200)='E', 0x140002) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) close(r5) 02:20:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x7ff0000}) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="01bf00000100000018020000a7", @ANYRES32, @ANYRES32]) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0xffff, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x4004, 0x6, 0x0, 0x800, 0x5, 0xfe}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) 02:20:58 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000126030000000000000000000c0000010600064000020000080004400000010146000640000400000500010003000900"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000e40000018000000000000000000032c1455c9218da63fe03db057e07ec004168165d379520d40000"], 0x2c}}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000940), 0x54000, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000c40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000c80)={0x208, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x17c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5b395415}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "f4d4f2974ef6bb39e3cb3723f249b54f9a5d993b9220d0f8ab39c666f9aa44"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a12c350}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8000}, 0x240000c0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x691821e68f44c000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x8091}, 0x8040) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030100000000000000008100000008000300", @ANYRES32=r5], 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) flock(r1, 0x3) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="0002eeceb07e00000500200144000000"], 0x1c}, 0x1, 0x0, 0x0, 0x42000}, 0x20000800) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xfffffffc}}, './file0\x00'}) sendmsg$AUDIT_DEL_RULE(r7, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x430, 0x3f4, 0x10, 0x70bd2d, 0x25dfdbfb, {0x6, 0x2, 0x8, [0x2, 0x8, 0xe8, 0x9, 0x7, 0x800, 0x1, 0xebe, 0x7d, 0x9, 0x5, 0xffffffff, 0x7, 0x54b, 0x8, 0x4, 0x8000, 0x8001, 0xd4a, 0x8000, 0x0, 0x2, 0x6, 0x5, 0x9, 0x0, 0xb95, 0x3ff, 0x5, 0x0, 0x5, 0x800, 0x0, 0x5, 0xc39d, 0x2, 0x7, 0x6, 0xab, 0x9, 0x8, 0x10001, 0x0, 0x2, 0x0, 0x8, 0x37, 0xa550, 0x1, 0x1, 0x6, 0x3, 0x3, 0x6c49, 0x400, 0x401, 0x7, 0x2, 0x200, 0x1000, 0x1, 0x426a, 0x3f, 0x401], [0x6, 0x20, 0x6, 0x4fdf, 0x5, 0x8, 0x40, 0x0, 0x9, 0x0, 0x1, 0x0, 0x8, 0x9, 0x8, 0x8, 0x800, 0x1, 0x401, 0xff, 0x2, 0x945, 0x36, 0x6, 0x4, 0xb70, 0xffffffff, 0x0, 0x10001, 0x8, 0x9, 0x5, 0x7, 0x10001, 0x0, 0x0, 0x80, 0x1, 0x1ff, 0x8001, 0x7db, 0x2, 0x200000, 0xab7, 0x4, 0x7, 0x5, 0x0, 0x9, 0x6, 0x10001, 0x8, 0x7, 0x80000000, 0x9, 0x5, 0x3, 0x3, 0x7, 0x1000, 0x9, 0x8, 0x9, 0x5], [0x480, 0x8, 0x9, 0x4, 0x8, 0x75, 0x7fff, 0x40, 0x7, 0xfffffff8, 0x4, 0x9, 0x3, 0xffffffff, 0x169e, 0x965, 0x80000000, 0x1000, 0x101, 0x81, 0x6, 0x64e, 0x58, 0x7f, 0xffff, 0x6, 0x1f, 0x8c, 0x3ff, 0x7fff, 0xffff7fff, 0x5, 0x1140000, 0x6, 0x3, 0xe3, 0x7ff, 0x4, 0x8, 0x2, 0x1, 0x7, 0x3, 0x884, 0x80, 0x80, 0x4, 0xfd4, 0x40, 0x0, 0xffffff00, 0x1, 0x598f, 0x3, 0x1ff, 0x1, 0xfffff000, 0x9, 0xe5a, 0x6, 0x9, 0x7ff, 0x380c54e1, 0x8e1], [0xfa6, 0x1, 0x1, 0x294d, 0x5050, 0x0, 0x1, 0xffffffff, 0x2, 0x1, 0x5, 0x2, 0x800, 0x6, 0x6, 0x10001, 0xba7c, 0x35078e5e, 0x4, 0x4, 0x1, 0x40, 0x3, 0x7, 0x1ff, 0x3, 0x4000000, 0x3, 0x2, 0x1ff, 0x8001, 0x1, 0x3, 0x4, 0x4, 0x0, 0x6, 0x5, 0x8001, 0x0, 0xffff, 0x7, 0x3, 0x1, 0x1, 0xff, 0x3a6, 0x0, 0x10000, 0x2, 0xd9f2, 0x7a, 0xc0000, 0xc9, 0x800, 0x0, 0x1, 0x8, 0x4, 0x8, 0x8934, 0x5, 0x3, 0xff], 0xd, ['[/+\x00', '*^[\x00', '}\xdf\x17:\x00']}, ["", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4044044}, 0x20040080) 02:20:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, &(0x7f0000000180)=ANY=[@ANYBLOB="161500000000000001020304eacd6467ad0512131415161718191a1b1c1d8acc202122232425262728292a2b2c2d2e2f393132323435363738393a3b57123e3f406bc0c76cda07052394c2e4cea181e4b8a41b802eaa8d288107597b112a"], 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) lseek(r0, 0x80000001, 0x4) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r0, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') close_range(r2, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x108) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000b00)={0x3, 0x20, @start={0x0, 0x1, "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", "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"}, [0x6, 0x1, 0x3, 0x81, 0x9, 0x5, 0x9, 0x80, 0x80000000, 0x400, 0x4, 0x2, 0x200, 0x8, 0x40, 0x0, 0x9, 0x1, 0x80000000, 0x1b8, 0x4, 0x6, 0x7, 0x10001, 0x5, 0x2, 0xfff, 0x20, 0x3, 0x3, 0x0, 0x0, 0x5, 0x2, 0x5, 0xb5e9, 0x3, 0x7d1e1b7e, 0x6, 0x100000000, 0x941, 0x2, 0x8b3a, 0x4b6, 0x100000001, 0x8, 0x400, 0x100000001, 0x80, 0x34, 0x4, 0x401, 0x10001, 0x36, 0x0, 0xad, 0x0, 0x6, 0x100, 0x100, 0x4, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x1]}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 02:20:58 executing program 6: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="2194544a196fc202432e596e9f7853177aa3", 0x12}], 0x1, 0x0, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @multicast2}}) fallocate(r0, 0x0, 0x0, 0x87ffffc) pwrite64(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x1000000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x220) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x119) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x3, 0x3, 0x401, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x56}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xd977}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x7f}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000010}, 0x1000) 02:20:58 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x0, 0x0, 0x5}}, 0x14) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), 0x8006, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',fscache,access=', @ANYRESDEC=0xee01, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB=',\x00']) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = getgid() r7 = getgid() setresgid(0x0, r6, r7) r8 = fcntl$dupfd(r5, 0x0, r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@aname={'aname', 0x3d, '\x02i<\xb3D\x1b\xb2\xfb\x00\x00\xc4\xcad\x00T\xa3!\x19\xe6\x1aK\x9dP\b,E\xbf\xa6\xf5\xf2\xde&{\xe2(\\\xc3\r\x17\x1d\x88)G|s\xe6\xd7\xc6\xf1\t\x8f\x85\x89J\x0f\xfe\t\xdaD~\xbdgK\x16\x1aW\x1e\xef#\xfc\x05\xe9g}v\x7f\x04l>C\x85~\x9e\xad\xcc\v\xec\xca\x06\x8e\xa2~\x13\xebv\xe9\x04\x8fVY\xcf\x82E\xeb\x82|Ax\x81\xaf\v#\xbf\xc5\xdab\xe9\xfe\x8d\x18\xa2B3yr\xc49R\x88B\x02#b\x92\x9dp}\xa7fG82\xe9`\xeb\x05\x1b\xb1\xe8N3\xb3\xd6\xdb\xf9\xd7\xad\xe5\xfc\x06\xd0\xe7 \x97\xdd \xdd_\x8eA\x9dR\xe1{\xa09c\xfa\x15^\x84\x8a\xaf\x829\x1d\x88\'\xaa\xc6\xf2Li{\x16Z\xfa\x85\x90\x01LQ\x86\x83\xe6\xd8\x8a\xeeU\xf5d$u'}}]}}) 02:20:58 executing program 4: io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f00000004c0)="ea40fc5b18b4ed40669f757f95e56064bf68fb9e0368400e80f352ec6513fa699bab972fb2", 0x25, 0x81}, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x8001, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000480)=[r0], 0x1) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_destroy(r5) r6 = eventfd(0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x66400, 0x0) r8 = syz_io_uring_complete(0x0) io_submit(r5, 0x3, &(0x7f0000000840)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x8001, r6, &(0x7f0000000580)="9565c304643b548ce1e28a8113ae9bf368e400775ffe55c1ae78afa24dd0dc96538b519359ed1a485464c6f13d49e6b6a8310867ff1390d3a328c584acfb9f5a4c998750c0287535d1be9b49f835840dc74d8f722537736f4aa3a93950fbab47075603f463149897b8e038c09cc005427f26175392ce32c4228f6b826aef78a11868e279c12049b4744bb663ac5c3dc333681c91897c7523ed0765834dd0fbf1ebc6531083d006dc3658a856a036725be7e705865f4c119dbce3e6ff2ffca33a58c0e3df7718b961b902fbc37e424ae0fe21ff7e1ad20f39a52334022ded5399408547825c644c33f695a9ac6094b9", 0xef, 0x1, 0x0, 0x3, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f00000006c0)="b74b3071", 0x4, 0x3, 0x0, 0x2, r7}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000000780)="13c7a7c2a76ad059ace1f0d1ce25b9daa5de056cd8ac3436ed26a6108c6d76a43767fe029ecc59b916cc9fda1701118d193563de8cf489f1bf3cb2f43b85f81c6689f7b7c353041a521abce73c0713f09ebc53d3f8d14374b671a53ea0a000892cb73a090ecb9c09c0dfdb0cab4856dfa72c", 0x72, 0x7fff, 0x0, 0x1, r8}]) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) r9 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x200003, 0x81) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8, r3, &(0x7f0000000000)="fc941bc2f0b41b09484a3380beee9554318b35dfea55b86b4e1a68113be19d058ca5e47a560096", 0x27, 0x5, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140)="67f267ea6afdb7dc800193d95b6d11031b7af415598fd24fa0607e718b6c937e85864b9e7c161f8f8397e7db26a561a1afddf527f1a22eab37901cc0c9cc2ce5f01bfefc9fef7ce3116e750331ca2dfa5fad1a042772cbb97e1d63ac7b51631fffeaae014f425bbf18d95761ebc1350a9632ca59c05d39924fe88b2c625fab80e9c17acef6e0fbf569c6b07e44e02b6b530a8c555b99a3734264527cc98559800b592f30e102f4f31fe8955e522c0dcfe0e900517066da93c13aa6b6666fbf1d2b19ab", 0xc3, 0x2, 0x0, 0x5, r9}]) sync() 02:20:58 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r1, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0xee01, 0x0, r4, 0x139, 0x8}, 0x0, 0x0, 0x3, 0x6, 0x400, 0x5, 0x0, 0xfff, 0x2, 0x9, r5, r2}) finit_module(r0, 0x0, 0x0) [ 243.746869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.7'. 02:20:58 executing program 3: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000d00)=ANY=[@ANYBLOB="0100fc000000001800000000", @ANYRES32, @ANYBLOB="e8ffffff000065300000001403f5a7bc2a012621a76dda086c0c2aee20fdec314d6b9ab702b0f034d70ba2007ca3447de6b615345880ccd491c8d2005273f802329af5d72800444486534eee3b3245eb3d6b397993206e79516a1872e8632def40a15db21880767b7864deb6e133b2a99d2f1fb50e417a36418eeac83de7ecace9b43cc9a94a7a02f7a07e2afc3ce41d009f676ff7d4280cccf8a5915773a38edb385866b8b0e179afc73bb10000000000000000cb1ba9990d4c24f900a0bc362c9ea2243a77738329a23f3c41da36bc581bec22c4523e1ed469e3990e4c245cf472f7ccf106fad8353629c04b7c578c06339361cc", @ANYBLOB="112f99479171751e213078085a8093c563e50b5983c0b93d1f7ce1c7f63db9e59d6e8312f92b916bd9f74c2d09b4a2b4325c849ffd11f83e7d46e7568bfa5ae1dc971db31ebdde225c9f58f79b6a"]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADMODE1(r3, 0x1265, &(0x7f0000000080)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40091) fallocate(r2, 0x0, 0x0, 0x87ffffc) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r4, &(0x7f0000000080)="01", 0x292e9) [ 243.765401] loop2: detected capacity change from 0 to 264192 [ 243.791763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.7'. 02:20:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, &(0x7f0000000180)=ANY=[@ANYBLOB="161500000000000001020304eacd6467ad0512131415161718191a1b1c1d8acc202122232425262728292a2b2c2d2e2f393132323435363738393a3b57123e3f406bc0c76cda07052394c2e4cea181e4b8a41b802eaa8d288107597b112a"], 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) lseek(r0, 0x80000001, 0x4) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r0, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') close_range(r2, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x108) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000b00)={0x3, 0x20, @start={0x0, 0x1, "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", "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"}, [0x6, 0x1, 0x3, 0x81, 0x9, 0x5, 0x9, 0x80, 0x80000000, 0x400, 0x4, 0x2, 0x200, 0x8, 0x40, 0x0, 0x9, 0x1, 0x80000000, 0x1b8, 0x4, 0x6, 0x7, 0x10001, 0x5, 0x2, 0xfff, 0x20, 0x3, 0x3, 0x0, 0x0, 0x5, 0x2, 0x5, 0xb5e9, 0x3, 0x7d1e1b7e, 0x6, 0x100000000, 0x941, 0x2, 0x8b3a, 0x4b6, 0x100000001, 0x8, 0x400, 0x100000001, 0x80, 0x34, 0x4, 0x401, 0x10001, 0x36, 0x0, 0xad, 0x0, 0x6, 0x100, 0x100, 0x4, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x1]}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 02:20:58 executing program 7: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x8}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x8880}, 0x4040000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x19, 0x0, 0x5b) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/48, 0x30}, {&(0x7f00000003c0)=""/228, 0xe4}, {&(0x7f00000004c0)=""/37, 0x25}], 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="1c00"/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x2f, 0x80, 0x5, 0x1f, 0x16, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x41}, 0x80, 0x700, 0xe4c3, 0x6}}) [ 243.984505] FAT-fs (loop2): Unrecognized mount option "@" or missing value 02:20:59 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0xdf86, 0x0, 0x2, 0xd10}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_create(0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0xfd, 0x40, 0x1, 0x0, 0x8, 0x8050, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xe4}, 0x100, 0x9, 0x10000, 0x483b14b10cb23b66, 0x2, 0x10001, 0x8, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r2 = dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x5, 0x2, {0x2, 0x1, 0x101, 0x2, 0x2}, 0x3ff}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 02:20:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @empty}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x17}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x9}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@mcast2, 0x1, r6}) 02:20:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x7ff0000}) ftruncate(0xffffffffffffffff, 0xf42) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="01bf00000100000018020000a7", @ANYRES32, @ANYRES32]) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x9001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0xffff, 0x778d}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x80000, 0x10) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x4004, 0x6, 0x0, 0x800, 0x5, 0xfe}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[0x0]) 02:20:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) fchmodat(r3, &(0x7f0000000180)='./file2\x00', 0x21) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) [ 244.271758] loop7: detected capacity change from 0 to 40 [ 244.292898] audit: type=1400 audit(1674354059.298:12): avc: denied { read } for pid=4629 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 244.293757] device lo entered promiscuous mode [ 244.312609] device lo left promiscuous mode [ 244.376008] loop2: detected capacity change from 0 to 264192 02:20:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000013c0)=0x1, 0x8d, 0x0, &(0x7f0000001440), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000340)={[0x100000000]}, 0x0, &(0x7f00000003c0)={r1, r2+10000000}, 0x8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="af490e65822a8a8f6dc9edfb0bd8dc2846470610b01b2de972e152652c7d647b7d47973316c2d38a4065aafa3f2d231cc0d922bf3bd5cb790e165fe064072d3829f4c7c6e534c33647e551e01dcd8874bd8a8ef3332b084b30505e1fbfc96a67072a96d290ee18d066f75c41809054e1c232c20a13002e202870f890d618699e55936ee093effc0881c612d873a5cfada07517a15fd3c812ec4d77340456e683c0b99a01322e859b683fc42442e5542609c952ea443a8904f98e4eda", 0xbc, 0x6}], 0x8002, &(0x7f0000000240)={[{@usrjquota}, {@acl}, {@dax}, {@auto_da_alloc}, {@noinit_itable}], [{@fowner_lt={'fowner<', r3}}, {@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '-&-\\-!,}'}}, {@smackfshat}, {@fowner_lt={'fowner<', r4}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) ioctl$BTRFS_IOC_DEFRAG(r5, 0x50009402, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 244.672183] FAT-fs (loop2): Unrecognized mount option "@" or missing value [ 244.780722] syz-executor.7: attempt to access beyond end of device [ 244.780722] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 244.782170] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 244.828627] kworker/u4:0: attempt to access beyond end of device [ 244.828627] loop7: rw=1, sector=44, nr_sectors = 80 limit=40 [ 244.829790] kworker/u4:0: attempt to access beyond end of device [ 244.829790] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 244.830595] Buffer I/O error on dev loop7, logical block 31, lost async page write 02:21:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r1, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0xee01, 0x0, r4, 0x139, 0x8}, 0x0, 0x0, 0x3, 0x6, 0x400, 0x5, 0x0, 0xfff, 0x2, 0x9, r5, r2}) finit_module(r0, 0x0, 0x0) 02:21:13 executing program 4: io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f00000004c0)="ea40fc5b18b4ed40669f757f95e56064bf68fb9e0368400e80f352ec6513fa699bab972fb2", 0x25, 0x81}, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x8001, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000480)=[r0], 0x1) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_destroy(r5) r6 = eventfd(0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x66400, 0x0) r8 = syz_io_uring_complete(0x0) io_submit(r5, 0x3, &(0x7f0000000840)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x8001, r6, &(0x7f0000000580)="9565c304643b548ce1e28a8113ae9bf368e400775ffe55c1ae78afa24dd0dc96538b519359ed1a485464c6f13d49e6b6a8310867ff1390d3a328c584acfb9f5a4c998750c0287535d1be9b49f835840dc74d8f722537736f4aa3a93950fbab47075603f463149897b8e038c09cc005427f26175392ce32c4228f6b826aef78a11868e279c12049b4744bb663ac5c3dc333681c91897c7523ed0765834dd0fbf1ebc6531083d006dc3658a856a036725be7e705865f4c119dbce3e6ff2ffca33a58c0e3df7718b961b902fbc37e424ae0fe21ff7e1ad20f39a52334022ded5399408547825c644c33f695a9ac6094b9", 0xef, 0x1, 0x0, 0x3, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f00000006c0)="b74b3071", 0x4, 0x3, 0x0, 0x2, r7}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000000780)="13c7a7c2a76ad059ace1f0d1ce25b9daa5de056cd8ac3436ed26a6108c6d76a43767fe029ecc59b916cc9fda1701118d193563de8cf489f1bf3cb2f43b85f81c6689f7b7c353041a521abce73c0713f09ebc53d3f8d14374b671a53ea0a000892cb73a090ecb9c09c0dfdb0cab4856dfa72c", 0x72, 0x7fff, 0x0, 0x1, r8}]) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) r9 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x200003, 0x81) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8, r3, &(0x7f0000000000)="fc941bc2f0b41b09484a3380beee9554318b35dfea55b86b4e1a68113be19d058ca5e47a560096", 0x27, 0x5, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140)="67f267ea6afdb7dc800193d95b6d11031b7af415598fd24fa0607e718b6c937e85864b9e7c161f8f8397e7db26a561a1afddf527f1a22eab37901cc0c9cc2ce5f01bfefc9fef7ce3116e750331ca2dfa5fad1a042772cbb97e1d63ac7b51631fffeaae014f425bbf18d95761ebc1350a9632ca59c05d39924fe88b2c625fab80e9c17acef6e0fbf569c6b07e44e02b6b530a8c555b99a3734264527cc98559800b592f30e102f4f31fe8955e522c0dcfe0e900517066da93c13aa6b6666fbf1d2b19ab", 0xc3, 0x2, 0x0, 0x5, r9}]) sync() 02:21:13 executing program 1: ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000340)={0x1}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000680)={0xffffffffffffffff, r0, 0x1}) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) fork() r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000006c0)=r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1e6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) signalfd(r3, &(0x7f0000000300)={[0x9]}, 0x8) 02:21:13 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0xdf86, 0x0, 0x2, 0xd10}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_create(0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x9, 0xfd, 0x40, 0x1, 0x0, 0x8, 0x8050, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xe4}, 0x100, 0x9, 0x10000, 0x483b14b10cb23b66, 0x2, 0x10001, 0x8, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r2 = dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x5, 0x2, {0x2, 0x1, 0x101, 0x2, 0x2}, 0x3ff}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 02:21:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) fchmodat(r3, &(0x7f0000000180)='./file2\x00', 0x21) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 02:21:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000024c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04ea0000d5c5e0f5540100000000"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000006380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_getevents(0x0, 0x1, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000001c0)={r2, r3+60000000}) recvmmsg(r0, &(0x7f0000006280)=[{{&(0x7f0000003580)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003600)=""/82, 0x52}], 0x1, &(0x7f0000000040)=""/26, 0x1a}}, {{0x0, 0x0, &(0x7f0000005d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x6}, {{0x0, 0x0, 0x0}, 0xffffffff}], 0x3, 0x40010022, &(0x7f00000063c0)={0x0, r1+10000000}) syz_io_uring_setup(0x1c76, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0xfc, 0x0, 0x1}, 0x40) clock_gettime(0x1, &(0x7f0000000200)) 02:21:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x8801}, {0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x4080}, {}, {r1, 0x2}, {r0, 0x8020}], 0x6, &(0x7f00000003c0), &(0x7f0000000400)={[0x3]}, 0x8) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0002000}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x41ffd) io_setup(0x373, &(0x7f0000000140)=0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r6, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x200000}]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r5, r2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r7, 0xf502, 0x0) 02:21:13 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r1, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0xee01, 0x0, r4, 0x139, 0x8}, 0x0, 0x0, 0x3, 0x6, 0x400, 0x5, 0x0, 0xfff, 0x2, 0x9, r5, r2}) finit_module(r0, 0x0, 0x0) [ 258.243280] loop7: detected capacity change from 0 to 40 02:21:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b000000000100002802", 0x5e, 0x400}, {&(0x7f0000010400)="0200000003000000040000", 0xb, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f00000000000004", 0x1b, 0x2100}, {0x0, 0x0, 0x2000006800}], 0x0, &(0x7f0000012c00)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0xd}, &(0x7f0000000140)=""/57, 0x39, &(0x7f0000000180)=""/34, &(0x7f00000001c0)=[r0, r1], 0x2, {r3}}, 0x58) [ 258.574917] syz-executor.7: attempt to access beyond end of device [ 258.574917] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 258.576104] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 258.604491] loop3: detected capacity change from 0 to 32872 [ 258.616318] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 258.616826] EXT4-fs (loop3): mount failed 02:21:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r0, &(0x7f0000000100)=""/223, 0xdf, 0x10001) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYRESHEX, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64]) signalfd4(r1, &(0x7f0000000380)={[0x10001]}, 0x8, 0x80000) socketpair(0xf, 0x3, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) mount_setattr(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000240)={0xf0, 0x4}, 0x20) write$binfmt_aout(r2, &(0x7f00000014c0)=ANY=[@ANYBLOB="cc000006f60200009a000000d2f80000c302000002000000000000ab90000000b49ad8ab32551f715f3b66714ae0cc6443322eec99ef97ca95fde6988d97d0eb0eeaff23b22a891adedc7b43c33a4eb30efd202cf65f3c49a5b1b5773811000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ef6b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff00"/2398], 0x95e) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b4c, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) [ 259.439844] loop3: detected capacity change from 0 to 32872 [ 259.490621] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 259.491526] EXT4-fs (loop3): mount failed 02:21:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b000000000100002802", 0x5e, 0x400}, {&(0x7f0000010400)="0200000003000000040000", 0xb, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f00000000000004", 0x1b, 0x2100}, {0x0, 0x0, 0x2000006800}], 0x0, &(0x7f0000012c00)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0xd}, &(0x7f0000000140)=""/57, 0x39, &(0x7f0000000180)=""/34, &(0x7f00000001c0)=[r0, r1], 0x2, {r3}}, 0x58) [ 275.043250] loop3: detected capacity change from 0 to 32872 02:21:30 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x30000) r4 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) openat(r5, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 02:21:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000340)=[{&(0x7f0000010000)="601c6d6b646f736661e36600080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736661e36600080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100054e970325132510000e97032510300000000002e2e202020202020202020100054e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200054e970325132510000e970325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}, {&(0x7f0000000180)="f781141bc6de8cf8776afbf2c28f2ed0cb851624ce9ff929e0ae033e334fff4506edb21227186244c23a3ae06184e79d4c1401865a8278fcf2dc4a928a5d017ce67efc1c7da68c9766ee7419103a66", 0x4f, 0x6cdd}], 0x0, &(0x7f0000011200)) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0xc) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) fchmod(r0, 0x0) fdatasync(0xffffffffffffffff) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x800) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000140)=0x2) 02:21:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000002300000425bd7000ffdbdf2500000000050019003200000008001f00", @ANYRES32=r3, @ANYBLOB="080016009c0000000cc70000010000000000000008001f0076280b494431eccec8e13543f507d2d0eafebbb4ebe5f3a86bab1ce34e7d6a2c16f5a87867ff29742704fd50efa3d4be943819e8230d0cdf8fe0e9ba55055f5aa1fd751825e6bbedc07850b88ce97f8702d2a8335e808428b27787d9d6e41b719cd1e96c3db14f", @ANYRES32=r6, @ANYBLOB="14000d00000000000000000000000000dbb86b6b2c182f043d000000000c78b600001b0000000a0010000100"/53], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8810) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @broadcast}}}], 0x20}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r9, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @remote, @broadcast}}}], 0x20}, 0x0) sendmmsg$inet6(r2, &(0x7f0000005940)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x10000, @local, 0xf3d}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="2c919f7354b2b7992809fcd8eb83abef701c6cb5c05aeef58a2adf36bbe1dee4e32d0c9a47582adaeeff42e1eeefc94ec433aac3106dbce036ecd3b511d52e3684fb6a8c324c4ec034ced1a798c11082426699e943fdbd190a464bc36a723eed2104ef80e672e3937365938aa1d0f7a83644c6773d170a7a1b7deb1cd4e520f423bc5b4742a691057e4d", 0x8a}, {&(0x7f0000000200)="b15c2426a67eef05734b3b", 0xb}, {&(0x7f0000000500)="2907ed8a61aa163dde59cb8fd8c6869510d015f41ae21a23e8668dc5db016bbb96334c7291e8ed7a6051082d97fbe9fc720f972f74c3771a0ec4d132771486832d052b510bbcf1fc94d4c855417770eebac8f0ca2121e92ba6f824697e0b43a019f33d33cf1f5ef1fe06d3313ea61b913f2b08df7a6b0fb583039ba4726225fa18e210ba02e226213df218fae2b74319b6c80e93c2bd9243589d8d8db1485cfeb5762e3410452a7c5e6569252d2176a12f16fb988d8a892f8b1c6a93936f4e505c2ec7af0c4e896fbc979c9578eaf060e830e43fd47b5c80fa2c5a43f0", 0xdd}, {&(0x7f00000007c0)="053185be2529dfd01cb9ae33be5b59f67d483ba4711046a1b311bfd49a375d6845c575e051d4fe875aa771df785481351b1882c751a9432db632e3c92b4a8130c5f3194f58910a256c2d977993a3e2a0ff8b3b1f427be7a92f4b36fcd602a605e0c18c025c8ab9209375c3faa69e19848000e37b40ae90b091cdedb1784e84507d9ab1aa1f268143cca36e3c8f65c730609143f6bfb89ee6f4d0ae068fbf2b4344b6b3e2b65e86815254ec08e124b2c38e6ddba06150da501a23229837fa003941c6adc01d36e216def3af40cb98389c1dc6690bea6fe6081815110e998f5568d6350d86c51e29fc833ed303bb", 0xed}], 0x4, &(0x7f0000000a00)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x2, 0x7, 0x0, [@local, @mcast2, @mcast2, @remote, @mcast2]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x1, 0x3f, 0x0, [@private2, @loopback, @remote]}}}, @hopopts={{0xe0, 0x29, 0x36, {0x2c, 0x18, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x6, 0x5, "0106d5f823"}, @generic={0x3, 0x8a, "e9bfa044a08d566fe85699c4142915763c90de0cd195eac2869c58826383381294118eff74e5ab2f43fed62eecd5dd3c7a23e78911911db1280208a82606c0ff4cd77c438b6d8a442557eb6e095d5dc677ffe49421938fcc8d3a4a6aa95a68493efa205d64ac04d5dfad33fe37fcfe450179bc9d53dce627a52e7994452386631c67a8e0c8babfe65c52"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0x9, [0x400]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x23, 0x0, [0x1, 0xcef]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x40}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x88, 0x1f, '\x00', [@ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @generic={0x2, 0xd5, "33094aafa3b0e14c5e2503ec04fcb29c05ef3e93f3ef57b96534c8b6e247ac282b8068ecdd75d91f897484cd2bea45d793f16e6c0604547ee33d575410ec666d743b11b7f66eed070c48b0891d3f89a08a3faca97873d88c2d4f86716f85278a634f97e53953cd0d975b0d35dcee6985a2a0ec268811f92fa9873be3e75d985fb69841d3fcec209b20e99fcc4650c657624a6df9d448a87e9c5fe0de42b15f4e0c09091d2c0236eb28e0ab350094ed02de3c1294f1b293f96656b3ddb0f5634a2e2b7d3fec93133f99e3d351b9f1c92f55b5bdf2d5"}]}}}], 0x2d8}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x400, @private2, 0x200}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000008c0)="fe469cea7b0869cc23d34396aba1b62a0b4cd916137affb6ee481b594833064922943289b12326af2044c3424f8f5b7ef4460e7fd60c02eb574206fa0b803f013b53844df02d723c9fe748a49ef5d44d5bd7382ad76ac10a4efeb1a122a19dfc0f5fbf22b38ab95c748a9f2cb2e17cdd8d34257f9427f41055bab521cff8f411ad25b27d1e32882d99cbb6636319ef05013e72fd6a84b51ac33ad054", 0x9c}, {&(0x7f0000000d00)="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", 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="5ca1c55bfc329397071452ba0061a335ba9b5ea9ca69400320e51953c18e2eedb4f49491910dc9a7e04d074022b383bc66c9164da342146488c58ba7989e3e50186feba5dbde7b21978d11abc667075f97a8677895c4b01d458648998275864e965e99c17ab8691bab42a31c6eccf3", 0x6f}], 0x1, &(0x7f0000001e80)=[@dstopts={{0x78, 0x29, 0x37, {0x5e, 0xb, '\x00', [@ra={0x5, 0x2, 0x150}, @generic={0x6e, 0x4e, "b44e59be8c6a885dd4f476db5da3e274c0d0c851d92a17438ab9b4f60567836504e8d05897f1649ccfb5794999c4e6d85fd9b67040fa8863c0af75851de897a7d3194792c14e9a1bb97b934526e8"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xad}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @dstopts={{0x30, 0x29, 0x37, {0x2e, 0x3, '\x00', [@hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0x1ff}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x11, 0x12, 0x8a0447cf1aaeb1d1, 0x6, 0x0, [@mcast2, @local, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}], 0x190}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002040)="45dca03413f3a2857b469d3dda5ff5225a70b64260f9c2894a86eea346d34121515d9b79fe7da2328412765bc184a119a9e485d14acc710e58bdea2eb10e5bb84cc0d18614462b5b82ff618dcb770ef5cf8af58bfe926ab05526b93efa9850f9fb811ddef32cdf53e5e24b73f5c07cfe45d48869ec1f71ef112dc36b8a0d820f44051e0daddef77329a88e87da6d484afca596c874f6d6bfa389cd1d2ea58b2317205cbeec018e6dae5b7957fb8558b40aec8a0be5db0281", 0xb8}, {&(0x7f0000002100)="87f423d4c4ca395427fcbcb934bb65d3fe37a7389148996f9d90592b5b6e4c4c1ddaac11da683fbe2e246f8f06d35a9d55caf3571d55605285cad113d935b01bc06f4ae7785445b39dca2bfb7958d218d290558955e541454eb625e89296e169e32d5547ddcf326fe2f260b55edcc8dbb5e5c165794c294bb9a7ca5c202444bd3ef7f07d42c00a5027e00aa0e4534f16080ee405a1fae812497130a6c6b61bbc52b6fa26bc2e02ac5f68437aec5cc0f9a1109c40657c204d4b22e5366e7a8c54775683ffd826422adefe9cd4", 0xcc}, {&(0x7f0000002200)="0e0976692f2c9d405fb04203f9736eb18b363d384b6ea2b8eeaee98b8715a082aaaffde7a784dd3564141821fed9114f37f241377c9120bb5d1637af04bd7ce52130fcec49f586149f1dab2aeb79ef70e7b78d54834acd75471d7a85305e714db37c1a2c5a78b77f9ae3e1ad5451b9dd75612913d3beb694a2af6d03a3c5ac", 0x7f}, {&(0x7f0000002280)="026ee176a70c90d7b737b2c43f26cdcd9a6fe7600a07d2408d46028462f44ecc4cd054ec2b4721bcb1e575d582f5d2d714c67a49c9e6edddb2b4115c35a41613cdfa26d57a10d1345eb37a919c208f09a8639d4a7d9a1d253d14b5210c535897b2ab1c802ce5440d592accc4734a643f7452bd91c318994bc9c517ba81f0e715fbf89da9bdac1474ab6faa2c094faec017d1217ced6ec774f76e5f7c72d03e57ae4c2d1bf99843ed40533bdc3c5ac1a4474ee1a206fb145840f874e3bb5dc22db2bd36c265a9244935a99f16ea4051ac3d7efb8dfaa4224cfba39d14", 0xdc}], 0x4}}, {{&(0x7f00000023c0)={0xa, 0x4e20, 0x9f02, @mcast2, 0x7fffffff}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000002400)="ad32", 0x2}, {&(0x7f0000002440)="82c8deaa409f888a7084b46a79c0a600d733abaffc348c94716c6e2912250574d2002ffa79a46399b8a171d1ae1129795dabbd2cea75452c40eb492f204b9dcb6ce3d0a91b6cb7aec68e470c5165865db5727a1a2dae9c5f5a2cd264b4f21f5e32b8838cc2e9d44b26a74b03753786ecf989ecb39cc8376d0e88a98d4e004900dacb0aba0ed1411526e53cff3e2fde05783a5eb30dd3f47f4c53fe7b2057bca51c721b65ffb838a49d3415972f22f451d4085c1da5f7ab30bb40979d35fcd24087b45dc35347373e7767ef6f10d419b1b2955d05908822e609f60496f949c7156dab98ce5a55", 0xe6}, {&(0x7f0000002540)="160cc6adb435fa70444239df1327479a66e55691ed69c9c92a2da8fd2856a8e2492c51e42576a86314e9990856d7378f2e019a8baabc9349ccb9c04f19dfb67fea5cde11c9b25af81dcea542961fe8ca1613be842b2c55d4d5633dc6cd57f38092a427a58275b19e2a9a644ccbd9ba518c3b7fbe2e68f43e2b1a87ab0565d4121e6bf931828d8e4692c28a5e03761a4daa09405142835641e6b433d459791ce3e30b9f5f26140f7b2495f0a8eb84f627821be11652fdd82c4eb56f854232a7f9deef1e0b29001f4266efb68224f54d5abf4169f0c6d5a06e55354162b251d6fc80b3e201757024fe1977755d9f11fc5632e8e05626", 0xf5}, {&(0x7f0000002640)="5b530a1a0533929135005444b9609937e9980795ce4cd4af7189dc04056382278c3eda7ccc547b8377a23f183535b7aa6c3028bc55694f1cc605891412d834df267992bd528c80d6a61941eb37e8", 0x4e}, {&(0x7f00000026c0)="c75ee39c158354930cdad6d3ee89f9780e32e3feaa6f2d9efd522a654ed1a5466e777a4cb1c70d823fd75c1668f8797dd5da04d5564a3f06f6b43f652e3f27eadb16bb3799d64080477e1e37f6608f758d3c2fc29d2fbcbf7bb7527abbe102ff129ea91a85ba082d132bebfdf281f34bceb15c5f9a4b846e8f6c469cb0b24ba669e21d22a28cd3cc42a4112a8833d8c5f2b29f576f1cf4a6c2b6a076b3cf295a08d1099920605ea60d02e24a764bf008d485479eb537e292312710352c494cad0e60de0e8480e68fb120ac005f7d0b524f98bfce73ea08", 0xd7}, {&(0x7f00000027c0)="fff957378b83a9e3d228fc0fbb1b14d83bea76bc6c082f846ff493e0b60c35165e2dc38aca3c2b0a1ae0399576db3c128ab34d55e627a622b449ec0a9a6059ba8f0ccd5fcd3bb1ed450b4645d512f58f40932f18fbd2ee6ca0d1f4941139d424fdd3becc0c6216de31db0ce57840a0815ffbf8780ce1aa2a309bee18c19c5e5848d091ee7e5d1bcfd24eaa6745cf7effe37ed08fb7653cd86b000d054cad54b8ae60ae91ab8daf1a7c361aecd7bfed4d9aae91eedd652e14e8", 0xb9}], 0x6, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x128}}, {{&(0x7f0000002a40)={0xa, 0x4e22, 0x36a8, @loopback, 0x7ab}, 0x1c, &(0x7f0000003f80)=[{&(0x7f0000002a80)}, {&(0x7f0000002ac0)="079ef286f4d330bd5be38c91828cb947368750d3408dc6451f42acce77342b36598b678c90fecd7dbdd7064321a865315075d625dcb7251dc81a888c84b1ce1758280e8068b4efd28159f2ce742db3c9eeb9d9b97cea4c81593734f1bde3ab1dff484453d77f1353442e7c42b5388fb406cff4c77d37f7b03dbd315795306a1b784d3c3e3656db0c17194a496abae42abf59ff02e439b6459c8a4aa07abfe7d2e0f967d6ada8292cd10f746b00cf7033a3c41f9592cfa5b7845d9f9c71e060c4f8ff7daa69c52bd8b8d37c44c7fec268798cbef47d", 0xd5}, {&(0x7f0000002bc0)="ce595a7d97dc812b6858d78e17ee0964ea266185dc3c58162a1a7895efe857b5a942e5d1518ef83b32b7e2b4b06a9f55e9d61e902e2116f95fd1da1e900eb46953d1bfc8a40c3f079c1caef6f6f4d7b350b9a205890641f89627c71979d60a13c393eafbd2613b94494c48c5927c8819b2da545cb081848de3658a245e9a8ffcb8fa9a9350d328ac42fb9a83e3ac853a991bd4", 0x93}, {&(0x7f0000002c80)="b43d0b7ea6", 0x5}, {&(0x7f0000002cc0)="cdbeba8afefa4298b65f44bd3431a0e93804b58a6a8610439119ac24dbec58b38df6f9efd93897056975189dbf2d16cdbcadf946ca0f14a15fa1a1a694b72863be9bea980d5a80faf43e2858a2ad72bd525abbc8c6e5099ad8bbb668857726db92c0b472d1f08c410bd0c1118edb8821350b112c2f083ae189a2cd4c53e160d4a3243294708f7f5c10f3dcb6db3da1860c55af39b1e3e7a03b08af089b6040d4eb903ffc760c1c6a5155", 0xaa}, {&(0x7f0000002d80)="21639f5c27341e48ef4971f88c8cdc9bdd31e7f4f44fcddddf6448f9d0ed8133dd47337091dd800b3d0997d7866ecd7842705485a82b0cf21745e7568b2bd5eb7ff88f57eae0448c1c1f0a1a5f3392cfda11a9f2a47c46e94bc7753c0ec8730a365ef0288a95c1ce20a3a8c907d51ae311e8c507001f3d16ef37de5aea41bba443a048850e4fecbe4d654acf582ff1563b17624e16e52d3787f2c0be5feae5fa6c363cb603ca67dac2930faefa0d1c2020e4696e9018ed1f5c1674b65108f3a6bccd02e8aadaffbb3caa716bcb2ac01373143f66d1965bccaac822b36a9b342301898a017534a600715ff08fb4b7", 0xee}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="0610983b71f1e454d5c672588251d60060492d56ad5ae1b88897ffc0a3183c7f2e3fe2af5444ed0aad15b5be2061b1cc9bcfa4ec075dc71594bfeced60b52ebcb3bb16e4150b6ca80d55c1f11d84a506c3e72c26e65e1d1f8d2c8dd54b9ae6d03dd64c543e791807b8af96ad303b3a4ecb87e09e735307605f8bf104b77dc10b48dc17ba062d7f3d6a4d25eb680f4426c16a2b57a373ed65b4b5cf5cc7c8cee293dbed20d0a675fe742d6248f59a89a25c422e0d4d2f3276dba13b42c2936bea80630e493d917ec1de81e24d94b461dfdeb95af4c11d232353a85246e798f6", 0xdf}], 0x8, &(0x7f0000004000)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r8}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x87, 0x2, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x21, 0x6, 0x2, 0x3f, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private1, @mcast1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffe00}}], 0xf0}}, {{&(0x7f0000004100)={0xa, 0x4e24, 0x401, @private0, 0x4}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000004140)="94856eb302f9e2189a593b88dd4331744cc4daea1fa681dbb25c71049c5ae170e250240ca64bf02ff86a02e242cbef6666c219bd44eb494a", 0x38}], 0x1}}, {{&(0x7f00000041c0)={0xa, 0x4e22, 0x3, @empty, 0x2}, 0x1c, &(0x7f00000053c0)=[{&(0x7f0000004200)="dc133f543d2b66c8ae43b89b7ed0967fa14bca5a4845b64d488f987ac7710333197c0c352d91dbc98cdc55fad7f06621901c3b2145f9f7a3588bfd26bbb488a1ec7643bd6dd8ed3cd1e5ae3e32ef1452374602748d86d2dd1737c351062cb47beb65b4609607e38069baea4e64757fe4740b080896b59fd86846ddac8bd748952fcab8016ad5988591100f446b8290", 0x8f}, {&(0x7f00000042c0)="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", 0xff}, {&(0x7f00000043c0)="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", 0x1000}], 0x3, &(0x7f0000005400)=[@tclass={{0x14, 0x29, 0x43, 0xffffff6f}}], 0x18}}, {{&(0x7f0000005440)={0xa, 0x4e24, 0x1, @remote, 0xffffffff}, 0x1c, &(0x7f0000005800)=[{&(0x7f0000005480)="3752e608c7aa77a876e8d62c48da2c11264bf3c1533902bd62dd903f2e59d4addb6aa7fd3b0a55c474e4dc30c5d13de710ec2779b4607b9b9edfde3542a011e8ef8aaf7642772cecc1f9f150cf46cd7e53e7628cb007d7faf4a3e96162d4", 0x5e}, {&(0x7f0000005500)="93050958e67a3f3360e012b8e3c5cb516326ca37a8c94ab2938460783a3e4fd73f7ef76c88e9a7e7906c68c9e55fe75a9764ff6a4fc527ddbace2b26fcda76dbb4bab6c58038bf71d0e713665664017c", 0x50}, {&(0x7f0000005580)="c27e535272e996bdd74dfea84abc81a7d5a7dbb0424e94f3d00a53c97b3673677dab2d320780c6b52345405643e182e18bc58110e3a114cc409156f4d77c2c6ba7d992308999a40e4bd62b7c99a0fae21f4a590b3fc5c271f7a9557884dc74dc65ad799a0934e5d87640a055e54ca8b10a00e08b322188ecf5edeada2cf2204a9564b44593e7aff5f6aae859255e899806058465", 0x94}, {&(0x7f0000005640)="618ead", 0x3}, {&(0x7f0000005680)="1c338ddfb4ea6270babe770f2cb3ec710e55638ae20fcf12497e48d569a3270c83db0081b29d69419036ea3e4adaeeeff68aecb29207949b4928d0f690051354867be6c6d9e40085d8c415349d94003e46030965a935dd76b4821959674285d019bd1b613e4d9e3986699103596bd1a5b4e505e4619db2155b5535ee52476f960959afcdf130f04cef560bf3a347fd48381ea727d5d4ca5237dcd6bd8653935eb33becf39d957734254648cea146048bd94ee1364a9c2d3615ae98164c0eb079c7", 0xc1}, {&(0x7f0000005780)="071c6971338c747a0e7658f394b52748558d41390e5fdeadd7bbef5f6c42711fc597ef93318791200183c16366871dd119efb1467954349fccbaa9d3c059b8617cdb", 0x42}], 0x6, &(0x7f0000005880)=[@rthdrdstopts={{0x48, 0x29, 0x37, {0x89, 0x5, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x20, {0x2, 0x6, 0x40, 0x6, [0x1, 0x2, 0x9]}}, @ra={0x5, 0x2, 0xce}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x6, 0x2, '\x00', [@hao={0xc9, 0x10, @private2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r11}}}, @tclass={{0x14, 0x29, 0x43, 0x7}}], 0xb8}}], 0x9, 0x20000000) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="980000001e00fddf25bd7000ffdbdf257f000001000000000000000000000000000004d5160049007f0000010000000000000000000000003f00000004350000240009"], 0x98}}, 0x0) 02:21:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r1, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0xee01, 0x0, r4, 0x139, 0x8}, 0x0, 0x0, 0x3, 0x6, 0x400, 0x5, 0x0, 0xfff, 0x2, 0x9, r5, r2}) finit_module(r0, 0x0, 0x0) 02:21:30 executing program 4: io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f00000004c0)="ea40fc5b18b4ed40669f757f95e56064bf68fb9e0368400e80f352ec6513fa699bab972fb2", 0x25, 0x81}, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r3 = eventfd2(0x8001, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000480)=[r0], 0x1) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_destroy(r5) r6 = eventfd(0x2) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x66400, 0x0) r8 = syz_io_uring_complete(0x0) io_submit(r5, 0x3, &(0x7f0000000840)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x8001, r6, &(0x7f0000000580)="9565c304643b548ce1e28a8113ae9bf368e400775ffe55c1ae78afa24dd0dc96538b519359ed1a485464c6f13d49e6b6a8310867ff1390d3a328c584acfb9f5a4c998750c0287535d1be9b49f835840dc74d8f722537736f4aa3a93950fbab47075603f463149897b8e038c09cc005427f26175392ce32c4228f6b826aef78a11868e279c12049b4744bb663ac5c3dc333681c91897c7523ed0765834dd0fbf1ebc6531083d006dc3658a856a036725be7e705865f4c119dbce3e6ff2ffca33a58c0e3df7718b961b902fbc37e424ae0fe21ff7e1ad20f39a52334022ded5399408547825c644c33f695a9ac6094b9", 0xef, 0x1, 0x0, 0x3, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x40, r1, &(0x7f00000006c0)="b74b3071", 0x4, 0x3, 0x0, 0x2, r7}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f0000000780)="13c7a7c2a76ad059ace1f0d1ce25b9daa5de056cd8ac3436ed26a6108c6d76a43767fe029ecc59b916cc9fda1701118d193563de8cf489f1bf3cb2f43b85f81c6689f7b7c353041a521abce73c0713f09ebc53d3f8d14374b671a53ea0a000892cb73a090ecb9c09c0dfdb0cab4856dfa72c", 0x72, 0x7fff, 0x0, 0x1, r8}]) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) r9 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x200003, 0x81) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8, r3, &(0x7f0000000000)="fc941bc2f0b41b09484a3380beee9554318b35dfea55b86b4e1a68113be19d058ca5e47a560096", 0x27, 0x5, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140)="67f267ea6afdb7dc800193d95b6d11031b7af415598fd24fa0607e718b6c937e85864b9e7c161f8f8397e7db26a561a1afddf527f1a22eab37901cc0c9cc2ce5f01bfefc9fef7ce3116e750331ca2dfa5fad1a042772cbb97e1d63ac7b51631fffeaae014f425bbf18d95761ebc1350a9632ca59c05d39924fe88b2c625fab80e9c17acef6e0fbf569c6b07e44e02b6b530a8c555b99a3734264527cc98559800b592f30e102f4f31fe8955e522c0dcfe0e900517066da93c13aa6b6666fbf1d2b19ab", 0xc3, 0x2, 0x0, 0x5, r9}]) sync() 02:21:30 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX=r0]) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') open_by_handle_at(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000002000000020000009403000091d85aa6af9a3c97b37616fe3cde2b27dd934fc3decffcdd4d8e3c916f34945a7a6d9293b0291b6c346066d88c353f1bb556076b2f5b1138a3bfa6d8a99594c24d2064366fadfc9d66254bf7141a7679c3acf5233abdb345edbf36dcb2187611a8a01d55179c1dd05680c8bfa24bfd2573456657d540ee2fc75f740cc18c58d427066bab0f2aa32ef547e61c546947510086e0381a2bc52af32a7746166b98c9d6a17717313b0da63ad934b7f5ee522f63a197c2"], 0x0) fstat(r1, &(0x7f0000000140)) 02:21:30 executing program 6: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x9}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xfe0, @private0, 0x80}, 0x1c) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000380)={@empty, 0x0, r2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 275.118198] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 275.126280] EXT4-fs (loop3): mount failed [ 275.157718] tmpfs: Bad value for 'gid' [ 275.191346] tmpfs: Bad value for 'gid' [ 275.196998] device lo entered promiscuous mode 02:21:30 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x200000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000080)={0x2, 0xaa, 0xc1, 0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r0, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1658, &(0x7f0000000180)={0x0, 0x1000bfe4, 0x2, 0x1, 0x31e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x245bbd4ac7e3e1ed, 0x0) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 02:21:30 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX=r0]) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00') open_by_handle_at(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000002000000020000009403000091d85aa6af9a3c97b37616fe3cde2b27dd934fc3decffcdd4d8e3c916f34945a7a6d9293b0291b6c346066d88c353f1bb556076b2f5b1138a3bfa6d8a99594c24d2064366fadfc9d66254bf7141a7679c3acf5233abdb345edbf36dcb2187611a8a01d55179c1dd05680c8bfa24bfd2573456657d540ee2fc75f740cc18c58d427066bab0f2aa32ef547e61c546947510086e0381a2bc52af32a7746166b98c9d6a17717313b0da63ad934b7f5ee522f63a197c2"], 0x0) fstat(r1, &(0x7f0000000140)) [ 275.480732] tmpfs: Bad value for 'gid' 02:21:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x59c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x2}) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0/../file0\x00'}) [ 275.573612] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 02:21:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0xee01, 0x0, r4, 0x139, 0x8}, 0x0, 0x0, 0x3, 0x6, 0x400, 0x5, 0x0, 0xfff, 0x2, 0x9, r5, r2}) finit_module(r0, 0x0, 0x0) [ 275.791584] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 02:21:30 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) openat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x102) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x40010, r0, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3ff) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 02:21:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="6028686b646f7366cb1c2b00080101000440002000f80136d1f9eecc3ccd88b3fe2fd195a79aec392a80aa4a1497a0916671b952106d7082d2149c455fbd0490ef7b3725853fbae48bb4a372b86a987af73146647364e05a50391fa50e758f5a494d55f73e17126577600d5ffbb129449b74cfc6760a309006e305bedf6737e08295affae8e23ca8be48ae4b3d60b86411dc8eb3cacd17b89bf4feb30100ca69780624aee33fcc293ceb1ffbf60f204335e879d4c01d33e83a47a18a4b2a0f1a4d9d4f284ebf3d94db223ded2d7b4ace9bf402a4344736346aa39ee9934da23a0fd6305983f916acd3cc8428", 0xec}, {0x0, 0x0, 0x2802}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x245) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000300)) [ 276.175436] loop5: detected capacity change from 0 to 40 [ 276.209534] FAT-fs (loop5): count of clusters too big (14156798) [ 276.210391] FAT-fs (loop5): Can't find a valid FAT filesystem 02:21:31 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200202, 0x67) r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0xc1, 0x20, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0xfffffffffffffffc, 0x6}, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x401, 0x0, 0x4, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0x31, 0x80, 0x0, 0x7, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x4, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x1fffffffc}, 0xffffffffffffffff, 0x1, r3, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1", 0x55, 0x9, 0x0, 0x1}]) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 02:21:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2926}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x8, 0x10000) close(r1) acct(0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 02:21:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x2c, 0xc, 0x7, 0x0, 0x0, [@private0, @private1, @mcast1, @dev={0xfe, 0x80, '\x00', 0x3d}, @empty, @private1]}, 0x68) 02:21:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x2942, 0x0) fallocate(r1, 0x60, 0x7, 0x4) ioctl$CDROM_DISC_STATUS(r2, 0x401870cb) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/suspend', 0x181400, 0x8) fcntl$setflags(r1, 0x2, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000040)={0x8, 0x2, 0x2, 0x3, 0x3f, 0x9}, 0xc) [ 277.006141] loop5: detected capacity change from 0 to 40 [ 277.009946] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value [ 281.923148] Bluetooth: hci7: command 0x0406 tx timeout 02:21:45 executing program 6: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x64, 0x0, 0x0, 0xfffffffd, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x2}}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x0, {0x0, 0x0, 0x3}}}, @NL80211_ATTR_KEYS={0x20, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "1f87ba0921"}]}]}]}, 0x64}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044803ea5d7d00aae"], 0x28}}, 0x0) 02:21:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x658}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r2, 0x0, r3) sendfile(r3, r1, &(0x7f00000000c0)=0x3, 0x6) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x2, 0xa0014, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, &(0x7f00000000c0), 0xc) r8 = syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000480)='./file1\x00', 0x9, 0x8, &(0x7f0000000a40)=[{&(0x7f00000004c0)="27c396e27c4916b3f031b2a7b99ca842fd1d79abe3d5ea1da403576c9ed0d432e5e388bc5298bc1c8b2e0e0aad76b8c89e0b7a0995e35981e2d31ea01f0992b9", 0x40, 0x100000000}, {&(0x7f0000000500)="1186b5e9b15b3e7d54464f513d9e3a298fdb2bf40927a59e428f34b799dbfbde03372cc965ba9989659cb3ab9689ccd4b41ce449d9c8e17aad763dc7fe41b27921f90edc02927bd9802a3b05db0d988284edadfc35cf68b1994efd4f312fb938c783b4a708dd502ca702b19b80dd30cbe154cb735333236bb26992973502c434ed6d5f804c4e55144741a5d5c8ffe79f22ed60f480f8c2656d", 0x99, 0xffff}, {&(0x7f00000005c0)="b0a1166c0cd6baaae35b75947bdf37b4eff7830010d9f84f94610a7a9c5838f38275f1c225e625b78d06d7923e287f36a489ce5e0d27e67072fb60a39f7b055186f19694c1692ed4b31cc054b3fcfe939254d16d8a71ce70e66569917f9aebecca71", 0x62, 0x8f}, {&(0x7f0000000640)="792dd5a6c3d86ba8731970f678a74bff1ae82e96dc224595a8108fb3c6703fcbcb4233178fb4684611caadc78403a4e8621d278b5523c248e37fa473bb8ebb5c4f8b2977a1b7062d72b3686000ac70c1759a2dd3c499d83962409d7e359f014af92c43c4d95fff61f44e0df837f6d3f06c3ae93c85cddb6ce896496c24cb18baaaad61402b2c293d9bdd0c2c585fb97a59a303152354", 0x96}, {&(0x7f0000000700)="6ed5fb7c6272aaffef9673feb961e9e05a3db7245b4079c7d0b59c34a7699371d64c73359aaa117ad26574bbfedfc82625a4adfcd583e28e3d8fb4e47c97cd1ff2f281177f965aa87ba813c8c9c93fb0c9759867791561b61bc17c5d0c19e15052f87f178fb81db20653dc1440913faa24df3a496a5e884d7d7514ea7036e9a15b7c361dbfeb86037bf219c78ef4", 0x8e}, {&(0x7f00000007c0)="7042213d2a210fb0d628d01ae6fd6a44f0452b742d5401a95fe8cb2c06dd3ae89cb02d8b68616bf008afb051e90ffc9f2908feb8a3ffdf01832db3ed39dd46d82f7bf1a2c5bafb7eb4a9ace28c5cbc41ee0521cea6a44d", 0x57, 0xc80}, {&(0x7f0000000840)="5b4e082fbbb9755e36685d3bc612dc27f0c2208938ce0c563559dda004b5b429f65fa6f874c32a61649a7bda1be7f03c95443b24e9c0a059d325090b4e3869881871fb1fb4c9d045216dfceda3949cf8714383bd87764ae93b19a049d730bc39f90a4a9214209e8474230b3e0a1447b0c950ae9ec28c36056975b15c731c6fc7ab9f28f71501fa6548ccb1fb717971e9942cd74bd4221256a75b9dbb1fd599c43d0cf51187da31bcc8cb8cd95dafe35504d4760f97ab807e470e3683787d042fdd0f9c484622ab71077ef0c2800a10", 0xcf, 0x100000001}, {&(0x7f0000000940)="8056fc5103f72a35062a434d4b0f6eb4499df3b8041f7aefbf2f59e9d684a94638ad51caef79e4cc4429e4178a23f1d6fe4e654819e4979b71125536a26f22d65ee2d81fb0603fafeb8a9b5aeb796b8b8cd45a289930f87903565e08edc2d023985a6d6b4755d12cc26320a70c7f090d7e9e3dc3b5fc99aab4459a39bb91d5fc9e812676474798b11cc5ace819445da577a9ee9cc539a36638e9a0bd90ce818864ce60c3636654c0789a064bd369f6ca773fc225910dc781427e049cb314e1c38c6e715ef847fc5478d1bc8b2f50b9df76994d1ed39f6cf36cb8b508d950a4706d91412441d7c5", 0xe7, 0x1000}], 0x800000, &(0x7f0000000b00)={[{@check_strict}, {@utf8}, {@overriderock}, {}, {}, {@map_off}, {@sbsector={'sbsector', 0x3d, 0xfff}}, {@cruft}, {@sbsector={'sbsector', 0x3d, 0x7}}, {@dmode}], [{@seclabel}, {@euid_lt={'euid<', 0xee00}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000c00)={0x80, 0x0, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r7, r6, r8]}, 0x9) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x6a4, 0xa5, 0x20, 0x40, 0xffffffe0}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0xef7f, 0x69a, 0xffff, 0x800}, 0x14) sendfile(r0, r0, 0x0, 0x100000) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 02:21:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x9, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1f, 0x2, 0x80, 0x80, 0x0, 0x3, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4ce, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x44, 0x9, 0xfffffffc, 0x3, 0x7, 0x1a, 0x1ff, 0x0, 0x7, 0x0, 0x7fffffff}, r2, 0x6, r1, 0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)={0x77359400}}, 0x1) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000000dcea2ef1e630a6c1aa615e5349d32a356af08a345b54fc2234c6d738f7d48eae1315d6a21fd9a593e573c46323927c103369a61bcf120ea43fce79863b0b947b860e3b6cf2b893edcf720f95c3a198715950dcb99c02bb64812c85233d92e39e0a94bbbf89403d7a09019f8ffd7e19f1e6bc5034767879cabba1c11727184648a27654f4c5299801bd92b79b6e6dfb29f89d0ba30d61cbd449a516e1773ccb55f8a73e08f58037cb43c4dde43bc1d3fdf70951458a94c95beae53c28e0afac714f74c555617ea65b5f3ac529ff5c165b7603405796501022478a7bf2e0c0ac942b81641b361c8bfa1edb7d3c80127802b41ff73b5b3359437166faaf650df268d5370fcd45ad1", @ANYRES16=r1, @ANYBLOB="00022bbd7000fddbdf25150000000c009900020000007e0000000a001a0008021100000100000a001a000802110000010000"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00ile0\x00']) readv(0xffffffffffffffff, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x7, 0x5, 0xf7, 0x1, 0x0, 0x816, 0x87202, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x42000, 0x5, 0x33, 0x4, 0x8, 0x40, 0x1, 0x0, 0x1, 0x0, 0x7fffffff}, 0x0, 0xb, r4, 0xb) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500), &(0x7f0000000540), 0x2, 0x6) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r5) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000d00", @ANYRES32, @ANYBLOB]) 02:21:45 executing program 7: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x7, 0x2, 0xc7, 0x0, 0x2, 0x824, 0x1f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x47b, 0x88e2}, 0x400, 0x3, 0x1fa7, 0x6, 0x80000001, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1b97, &(0x7f0000006100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000006180), &(0x7f00000061c0)) 02:21:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f00000002c0)) 02:21:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000001000)=@req3={0x2aa9fd9a, 0xffffffff, 0x2, 0x1053, 0xfd, 0x9, 0x4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0, 0xc) sendmsg$inet6(r2, &(0x7f00000014c0)={&(0x7f0000001080)={0xa, 0x4e20, 0x5, @local, 0x1f}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000010c0)="80628715909c48f7da50f1e4289fae73d799a10350843f809cafdfe194698a4989656eff7dab719f7d8065d88d143982f87c8cedaaf2f279028902f8", 0x3c}, {&(0x7f0000001100)="ea1ffe9db0bd2cd33055d4d792a819faa919607ac24f425dbbd781d3e7863f288cf49925423d9125f4909d13914ddb5510956d88178a593823c32dfc2c30b63e1fe05889669d7a8df9b9d38c639c691c7784bed844bbe6ddff729efb6937af68461cb9a78ed91fc34ade43072f5614f11c646072c2c41531993f75e803d3a0b49282141b2a5e17ad3358459ca01c87b371823b8b8a56ff5c451ad39be7aef4673e4ba934481347bb70b6fe78bf47012f0e01fb167aee77df6996f9f014a0", 0xbe}, {&(0x7f00000011c0)="b89250", 0x3}, {&(0x7f0000001200)="8f734802513d1aa77deaddcdbc69e64d1b3da41cafab411b05db9f4d7a9cf3148fdcca14f51a4187c70c423df5058bcd026ccfc189185f0138c640bfe27a119136bd6d302bc3c18911c6e628f29f3b3f7c45361f362bd2c7fdab1bce243638307e9b0c3e948290eea0c4cb3b1b6c0189570865064f120c3fb4603ef174e1a21c95c54c9a578134a11950f6b58f0b0a915603aed8992635a2b8e37708eb0a594e8e8abf372b3f888cc75d8a01e3464d9903b3636e35f1dd65ff553fbfe434982d89ece4166bedf79691a68cb3141f", 0xce}, {&(0x7f0000001300)="8543c13873ee0fa08a6920e8a433ae1b544bed087873a5ad861f3161d01a02947a640b5b1610c805d23d387fa8c2ec2e87c72691ea13f6437967fe6225ba5508eef4e7e707d7b5ff348c25f3627ae8c300a8e668fdb231de85b1a836eee86bc9a39f8d55c792e7300a3f9554c20989782dacad3eb3b8d4547f55a7fa76a037c53327a8408025b6c591286e3d823b8337579528045eca813bd544bcd174bb78b01b4bec2029eb1b382a2a393b99187328d589cadfdc2746c1acdccbde1ed39596984e4f93f0caf28c384f94654c38dec1acd7866b413f304c", 0xd8}], 0x5, &(0x7f0000001480)=[@hopopts={{0x28, 0x29, 0x36, {0x29, 0x1, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x28}, 0x4044001) syz_emit_ethernet(0x1020, &(0x7f0000001500)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d2f337", 0xfea, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @dstopts={0xc8, 0x0, '\x00', [@enc_lim]}, @dstopts={0x0, 0x0, '\x00', [@padn]}, @hopopts={0x0, 0x11, '\x00', [@hao={0xc9, 0x10, @private1}, @enc_lim, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x1, 0xe, 0x4, 0x3, [0x0, 0x800, 0xdcd, 0x4, 0x6a45, 0x5f2e, 0x6]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@local, @private0]}, @hopopts={0x0, 0x6, '\x00', [@ra, @jumbo, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @mcast1, @mcast2]}, @dstopts={0x0, 0x11, '\x00', [@ra, @generic, @calipso={0x7, 0x30, {0x1, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @jumbo, @enc_lim, @ra]}, @hopopts={0x0, 0x1b3, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0xd, 0x5, [0xfff, 0x3, 0x32, 0x2bd5, 0x7, 0x7]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1, @padn, @generic={0x0, 0xd46, "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"}]}], "fcd7c1b043c4954efaede359d85d3bdb6ea02dde36caff5db4318411f74cd8fe61e6ea54ff7e03040627c0ca1471fd26aa38"}}}}}, 0x0) 02:21:45 executing program 2: perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 290.175541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.6'. [ 290.193175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.6'. 02:21:45 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB=':\t\x00\x00\x00\x00\x00\x00']}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="80000000", @ANYRES16=r3, @ANYBLOB="20002dbd7000ffdbdf254c0000000c00990006000000840100000c0058000d000000000000000c00580025000000000000005cb29e860c00580025000000000000000c0058002a000000000000002000580063000000000000000c00580059000000000000000c00580056000000000000000c0058002800000000000000d90ea5f996bf0975c0285c950ba051c27327"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x200, 0x20) sendfile(0xffffffffffffffff, r2, &(0x7f0000000380)=0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/71, 0x47) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x2000c041) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @initdev}, &(0x7f0000000340)=0xc) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x2000c051) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000540)=""/253, 0xfd}], 0x2, 0x0, 0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000100), 0x4) 02:21:45 executing program 6: mknodat$null(0xffffffffffffffff, 0x0, 0x80d75053d08c3e34, 0x103) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x22100, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x40, 0x22) [ 290.353468] loop3: detected capacity change from 0 to 264192 02:21:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f00000002c0)) 02:21:45 executing program 1: socketpair(0x2d, 0x0, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="4935a4dc80a1174c9cc8c1f6310655104339e9f30e279dc2dec8b5d80d12a62783452faa0e3678e55b27a2a1a25fe4d724d057c1db7445d3457ad05dda23bf59c5894a547b2f410762b0b2277a67203fc7671ae0f89612e33ede5f0c016bbf46f0b0095204c97a125479dcb873614133a18cb523f7cb0db13e093ddb679f6728036bcc5217a4a014afa01f74e4f7121c45ab307bf39a9f890cc38093b48636a9798b23969de87162773dbe86ac278e212443f067d46af2f65a7795edfe2d354cbef3199b6dc51d86dfcdef3976cb240d0dd4f390b0e1f35c18172957252918e5947047e06a83689d21fc1c6e1579a2a2", 0xf0}, {&(0x7f0000000140)="edcc236c0476132f1590a257bbe2f87c2a79cbddbc", 0x15}, {&(0x7f0000000180)="a18e5b8fb60a4cc91e408bfd2d5c65ce94346a85fed2306770bb35b987d6d50c2e400b74cce1d84e1e9ef61d80bc1027d62ec75246510c94586ac1dd42857758550e825aae423153eef3088408994ae1bd6610bce24850df488ca6d5c69b1333de62a96635e627763d79ac09fa370b3f6ee1e19ec46f25c30db81fcf6b7bbf4413202471dce47b1be79e04c5c900cad8499f1e33ac34b9d40505bd797cb0", 0x9e}, {&(0x7f0000000240)="708065557d0e22bce4ed7b622d6ac9f7d5408ddb5903049d3e5ad534358ac36631f0f7719a75fd7fa700e4cf", 0x2c}, {&(0x7f0000000280)="ab30261046e57f6187e028e177294b8dbe19ed00877365c195fa4cc5044257b18e6d2a93543c6315a7469c4741e18199545fd207fc47f4a60a1dc0221ee31ca968e1551bcba6e79a3cdcabc6af575e4a38c7e466c9bcc6b5d46d6b5f1e129e5ed2bdc33336094961af512f7e210f4737a84645779ca8273b722cae8ff533a0e78283f373a4e3e60dd38f0b5421d15a4013c4bc20001b3244ee6f2a69b38e51eb40f009d0ea7b16d28574f1926522daace2cdc5b8c295c6e69f81fef315e64c1c1f36e07d37662ecf9716df0b277ab2f153b1bf5dfa134f99cc9c17a0b85b105f879830c75505", 0xe6}, {&(0x7f0000000380)="855fffcfdc0a233c5817742e670e26fc684c0c133e73652a069919fadc66c814234715946f25", 0x26}, {&(0x7f00000003c0)="424355f115fb552180b2ee3aa9df42454f96791396fb5f7d6caf3d4100dd5eb6fc4bb8982ccae9113992a2b8766f9782951fc5ef609014d03a4701ebd3551f340663289f99774b1ecf08dec681b56f62dfc9fb3a04a62057d609801b2f0c734b606532251f372ed2be33f5343f5dc84a9e015a942452b43e096acfb3d24175de13a97ef0ad054d5e8d38b1869fee757e49bbf33082a3ff2329b13f889a7f2c4c65d5b2", 0xa3}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0xe8, 0x0, 0x7, {[@cipso={0x86, 0x34, 0x1, [{0x0, 0x8, "1e51615f4079"}, {0x6, 0x2}, {0x0, 0x10, "e8a4715b7058646da1a64bf29726"}, {0x0, 0x7, "c131ff66ad"}, {0x7, 0x9, "37da1b78041ef7"}, {0x3, 0x4, "864e"}]}, @lsrr={0x83, 0x13, 0x7e, [@private=0xa010102, @private=0xa010100, @loopback, @dev={0xac, 0x14, 0x14, 0x35}]}, @cipso={0x86, 0x1e, 0x0, [{0x7, 0xb, "8545444c48a8012058"}, {0x7, 0xd, "ce5c62673d60fc99a16c1d"}]}, @timestamp_addr={0x44, 0x3c, 0x47, 0x1, 0x7, [{@broadcast, 0x101}, {@empty, 0x4}, {@loopback, 0x3}, {@multicast2, 0x3ff}, {@multicast1, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x442}, {@empty, 0x81}]}, @timestamp={0x44, 0x14, 0xa8, 0x0, 0x7, [0x6, 0x80, 0x4db4, 0xdf]}, @timestamp_addr={0x44, 0x14, 0x1f, 0x1, 0xc, [{@dev={0xac, 0x14, 0x14, 0x2c}, 0x3f}, {@private=0xa010101, 0xc4d}]}, @ssrr={0x89, 0xf, 0xd, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x4, 0x8, "fbac3b91a7e4"}, @rr={0x7, 0x13, 0x1a, [@private=0xa010100, @private=0xa010101, @loopback, @rand_addr=0x64010101]}, @timestamp={0x44, 0x8, 0x65, 0x0, 0x8, [0x6]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@generic={0x89, 0xb, "89a8de4f00a9bd6213"}, @generic={0x44, 0x11, "eaddd607b102030312c5413b9623e0"}, @rr={0x7, 0x17, 0x50, [@private=0xa010100, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @loopback]}]}}}], 0x198}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000700)="ec3907a54258ed27ed7ed0779d3f7b8e0431011cae070de31c45a0b4acaaf9c07ccb3fb46ac5c462a865d6e1899bc88c2cfd1d88dbdd7519444ef58d189649092ffe2fc882e738a8008d04ec1cf45fce052af6f01ee86262786fe6387d2761c52f679984a2c75fcf6647a8f6c76ad0c1b66b0ed8ce2fc217f65dae9eebdb6c6b1aec903ea7c2e13986f9b700a90479a469ddd7882f41b2585930c30865b0273da80fdcf802284469c9b84e8f54ea986968bf2426e8356985ee9059735375881663b6b30a", 0xc4}, {&(0x7f0000000800)="c7c1b27677cb7f0a364a07f8342d5752949e9dfd604149160273ccc1bfda2fb165f89953f748fbc4b11d6644e966b654b2118f306ac98b09f3343a7db7ac64807db59a1818f9b1088ebd117698b51331a481d391473183968cf88679c5f995744bd29de27fb1d0237f61777ec04b18b8bc82c9218b139437148b1c5191a14f9e9b385a8367348f23f5d823bae8c734566dbd85fbc1c5acd5671fe250627ed5b8", 0xa0}, {&(0x7f00000008c0)="58c7fccc289a93945b15962ac5a5993d011aa002356d9ec6baacacbdd1807ec20d8bca316bd0b23efd1b07f75e029ccccab9c8519731bd1c3130fbcf8822d8e4316ea44f0cff7df5d788dfcd709434dc2a8e443784cbbfb8bbd0627adc4dbe90043c9357778b958cff2d7d8983c28f4a4cb5d56fd54d1070f579", 0x7a}, {&(0x7f0000000940)="d8b3917a78349ea52d108f27de0c8f5a25dce332a1c6a91f9d687a23fd754b1d6a05cca7ba13a8da0a9df19c91d9eee0efa7e4bd9602d7881040c01579ab7a546c3aa4b3dec4918a45736c89dcb8e4f02ee92850a37de5236fc435666681408ef552a444716597531169f4dd59d8fc3a3fd400eea986e1530f2fdfc9fc41b55b44eb8dfd9900413ad99821fefe6a8cb8d487cd2f0571f58da565d248c6db5b8c6d0a701e8ab5698e616abc4f968922d716cf73502621143a9bcee2067f023fa05f8fa0b9e7ae27209d5bb30d50185d310191be1cae9605153b6616797a4f3e9dd6dcdcd2f1f814f83b37cd908900", 0xee}, {&(0x7f0000000a40)="aa6d2eef18ffc2917826cba7ef5ec309bb464bf5ba4e143e2be7f824bbc28f4809779ae0295bdb4d3ced87290650f924dd2b73868c5f12875d8ca00c32ded10cfa5e3ffa2f9bbe3dc051fc90777ab5a2a11d5b89150d0ed21838f442d1fe0ff20a3805f428da93fe11352c640c6a4ae9c73c1f999f429640d5081fcc1dd6f2a084830e0efc6f8b884be6ac89be5979efdaec18e85b8f701121a5787e107359dd177cd52e1d97ce336011e6f894ded78b71694de1d59475ef1ce49394de93170f362bfc311eec7d197ebc4ef1e628bd107052", 0xd2}], 0x5}}, {{&(0x7f0000000bc0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000c00)="7f93848f3f7fab168b26d09f5f7ce985197bbea0a9d0c22c10a414e43614ddf673f42e829702f27a3d47d1a51195b8f9f92183d075cf7542d29f4e605fd686ff13475180d25b5c18f4f444e4672c3ae53e30355b5943137567f776e52d0008b9b7", 0x61}], 0x1, &(0x7f0000000cc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x30}}, {{&(0x7f0000000d00)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000d40)="eed331f9eb5a1e420eb20378bfd6c28485b13a93cd07a38d381338f3668f27ccf9dee542bfe0febbf80694183a40f76c2b3d21b6d779287ae87786789e4821d498831bbfe3a0b0d1361f23f964df9481ca5b9abfa7dd42a0e9ee9fdd850cc0b3c20dcbc6f9033925834a15d46d886ab37b9d61c872fde70e5b1626ed206892105efc6166085539f288850c830f9d98ece12462c1ce5d28607eaa8017dea5272daceef70f0964067c1989076c3181eea73268acdd828fec535188035f1fe77484e5de1a0d5b1f9f57d6f444123fadf000906eae3b68eedc8569ad31522645752649e97c444571c270bd8ec4a594", 0xed}, {&(0x7f0000000e40)="d3fab2cbb64c629fd1a1", 0xa}, {&(0x7f0000000e80)="e1d7fecbefb2d21438a07a96676ed8dd04f88a38e48d800e2a", 0x19}, {&(0x7f0000000ec0)="336dc60808e0391e65da966e1b439014621989ec8a6c5340806a4455463d8b5c053873ea463b55ac266dbd7515397a7679ee002d41ea3f30219828", 0x3b}, {&(0x7f0000000f00)="e8c578f0210857eacd87bf837453a6ee77cd4dfa09286ed4fdd35bad0e5c39d942445068ebc60e0cedc18a99d153fa49cebbe5d47f6710427e284657f0d71a76df6b06967fddecb514c20f41f98f02bd3a47763f5fef6a17917a8dc48b85f881ea0fad679a8340b81aa36487995b9c0da9a1426e2c1d2f58c65f6a935f176ede2822a4a89ebf9e927b62100232cba86e879cf4d302f185c25eac63653be4ee42849cce32d88acb619f0146eee04d4d4e54190ee92fcc2a76", 0xb8}], 0x5}}], 0x4, 0x24000815) 02:21:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) sendmsg$netlink(r0, &(0x7f0000000280)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc, &(0x7f0000000200)=[{&(0x7f0000000180)={0x64, 0x17, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x2f, 0x0, 0x0, @pid}, @typed={0x8, 0x2b, 0x0, 0x0, @ipv4=@local}, @generic="8356782b532e4643566f41f5e8ee775be6efa9cb215919f950ab23d39ec7e2bdd27216e38dfafa764a744f65a5625b87b3b3a76a2ee5e712ad3aa8fc", @typed={0x8, 0x37, 0x0, 0x0, @str='\xd5\'$\x00'}]}, 0x64}, {&(0x7f0000000340)={0x59c, 0x1b, 0x2, 0x70bd29, 0x25dfdbfe, "", [@generic="3ac38550153e07a4cd76e358fd06e1b1fe8b5b956795ecc04d121491f4ea569cd90f5711571b7770d2c2864d5f646666d27ddcd515c7d0809270c79912fa506bc7b9167b83ac9f6d829a442509d1d3263fd119ffa44128dfc85be7f0665881000b", @generic="c6d675489ab81c0ef2ab808ee02630136493fdbcdc13e96272b2de63cf0a06187ce9ce5760a9945bd42bea0266fb25878cba5aa3cf9fd5c0304877e1dcac62dd294a17f01adcc8e1b47f7a0e624890fb61be80ac35a5004bebf1c3ed756a84331016ab3795d0a5c7e70bd61b7e501e31123ef02dffa1747fc48cf0bd4b4b29373a2b56477c9407ec943750b8eb1d69b52477149607147fabfbdb0b23137e33b8f20f76f573fe552de88310f05d2de68a6e62d083cacf7dc15636b3689fffb35bbd494ee3770836cd135b2846c07af2a66565f52bd563a0cd0a675c1858d1ff742a", @nested={0x14, 0x48, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x49, 0x0, 0x0, @u32=0x2}]}, @generic="6083671eb0fffa687a38b5723787c36784b3b4c59ae878e3964dd4363dd28888954ed5e22400b1ea5eb154e8b8399e6dd861eeeb9a0134f3d67d80ebc968a8196e3875ec08aeefd1e0cae804808b4f52b6c12bc627b0926cdf7adb35599fd5757ac1f0f389ceee987bcd02ad35a66af16982f8edab17bb3700a1bb6b2d221acda36383b1b7b59069b23cc98d88c23ef654da87958e89d505995df2821d9871d17d26b2fd981669f7020a678e87d483e8ea3397aecbd7628861eea8ad20fc4d0be16624da439f28d5cdeed1a89cd6162d2f702885c9abce6acb413b70dc62cdaf4e5e8ab2da13", @nested={0x349, 0x91, 0x0, 0x1, [@generic="5edad98ff1dde96298de74511f8500996a59c7e472fcfdc07106d36231bc68a9e6d1c7821766cde6570dca39080755d74b4cc7c0eb53409cadc857e3dc400a23da74dfb4f727f0bc77b0f829e01966c9c05255431b013fc8f55e47c23fb142d18a466898893cd0f811de4c977d482c659f249e7806146176e692571f27f6351e0e1cc41f74d05494a1548f688f4939903f43283623f997e3637fe5b6451335aa6c44383031c4f3b142372b4b096f749c5425728652764b701d910399c8cf06a223", @typed={0x8, 0x52, 0x0, 0x0, @fd=r1}, @typed={0xa1, 0x7c, 0x0, 0x0, @binary="e66a220f71e28b851a89a004c0b6e94db1a49d65432aa9efa79568495bbfce3774e8d99c93b21dd87979d60490a6bf98c42c09c32e009521993afbb99d332139050aab9da9c3a730eea4c68fa8b8ab6327c07526d9b3c29e9fd61cdd02e6fa6da712ed285b29886af1298423b9bcc13310bf98f1540e5f83b86d81a8a97de644260e2c0cec2d1d4a4e528f41af8553477d81eeb6ea0ee5677fe982e7fc"}, @generic="03b8acd79ff52b502d03de4d4332d8ccfce29d8c933af315c11d91cdac6d2ed165c15ebdce22b83e743ac33d206a037932cb01b05e2dcc68d0f489703343aa39479686deb2e5c056a651acc44b9063daa55ea95f97f8ca9f6a64fe2624667f8a51f9bed32313ab30dc785ef317f3d36d3185159c17e40a4c253a82856c309c77e5f74eafb6fb9df56f2700b0d6d236473ca0fb15255399f9419992ae1b6f9d178be0aef61103a90fbeaacc6b3bd49b4e55ae7b301c9ab2358e7d75619d14af0311fc0e01177ca60d85ce19c7ec29e4f2231d9ee21aad", @typed={0xb, 0x26, 0x0, 0x0, @str=',/-&@}\x00'}, @generic="cce098b9969534db6ee7ee20bd94f2117c9511af63b11e4cf6456c472e1728ce921e3541455b49409c5d692a51d5f150c771bc6e5868ddacb44800e59e9adc3f6ead53effdae0c8b333c2aa24a3d4ffe9f526012d52d5486668b264de202e237c836bee0fe1a218d92ddee2197a99d8b07db01a97db86169d00c0859f4d7b00b5bd794c6fdad7d914926ba6ebc04d1a22c85de9bac11fae93cdbd30068088ee07f02a7d30a3b3331701082b1ccdc2e8e9ddef95aaeb4c1e10d4feaa49c4aad758e6a51a6f7abc0383a014aa63ab6f54466c21341b114473ca5fda9ace5ef69459d503bd5028086d63b765b948391", @typed={0x8, 0x93, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x4, 0x87}]}, 0x59c}], 0x2, &(0x7f0000000240), 0x0, 0x40011}, 0x2000c000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x3f, 0x0, 0xfffffffb}) openat(r2, &(0x7f0000000040)='./file2\x00', 0x20000, 0x11) 02:21:45 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000080)=0x10000, 0x5, 0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) shmget(0x3, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_setup(0xd14, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 02:21:45 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000002100)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7, @any, 0x1, 0x2}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfd, 0x0, 0x1}, 0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), 0xc) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0), 0xc) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0)={0x2}, 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000180)={0x9, 0x6, 0x0, 0x3f, 0x4, 0x0, 0x9}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x20, 0x0, 0x0, 0x20, 0x0, 0xfd}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000140)={0x8, 0x9, 0xfffffffffffffffc, 0x21, 0x1, 0x6}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000040)) [ 290.733065] loop3: detected capacity change from 0 to 264192 02:21:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) accept$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000180)=0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) [ 290.771648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=4874 comm=syz-executor.6 [ 290.773144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=4874 comm=syz-executor.6 [ 290.850319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=4878 comm=syz-executor.6 [ 290.852294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=4878 comm=syz-executor.6 02:22:00 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100"]) readv(0xffffffffffffffff, &(0x7f00000003c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) syncfs(r0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xb5, 0x3, 0x1, 0xdb, 0x0, 0x576, 0x2001, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x50, 0x1, @perf_config_ext={0xfffffffffffff822, 0x9}, 0x19104, 0x10001, 0x2, 0x3, 0x8, 0x9, 0xda, 0x0, 0x802, 0x0, 0xdf2}, 0xffffffffffffffff, 0x1, r1, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000200)=ANY=[@ANYBLOB="010001000000000018000d00", @ANYBLOB="9de15ef35bab52b799a5402fd24f4d40c11cfbd6607ae64122797f00baff7f0000000000000e504ac3211372aa3e6f6be54b299775eb276d9ef5deaedbbbdad1"]) 02:22:00 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9e, 0x2, @perf_config_ext={0x3, 0x4}, 0x400, 0x1, 0x0, 0x6, 0x1ff, 0x6}, 0x0, 0xb, r0, 0x2) getpid() sched_getparam(0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) vmsplice(r1, &(0x7f0000000700)=[{&(0x7f0000000100)="236abcf2076846af9d2138c157838743e5c608edcce1caaf1de6cdf100198f1290f585386e46e8ab9e06cef456a2f21ecc3e945f2d3a07ce1750594f7f4b88983258c871db7a96ca7f09c03f3b28961b01c82443a65c0597804045241eb0d9f0f2786d605b3672e57b4aad21ba6210db9a22644d3bae17616b5766", 0x7b}, {&(0x7f0000000180)="875eca6129a294576eacdc9f2e135df5be661e88389969740df1a96add5d3c106f085a877a886d5bcd866bfe64ced7c813664cd7edf48ee0ef55de1997be4ec4fe2be51491c0c345b381b6e0b81cc4ac8aebbfb9f907104cffd212977d1f68d7785937e6db16c66093053cb8651afed7686dbcba5f17a6e05af7e1f7136f0ec1a618e9bbbafc52c7370e95caf661e2c15fbed7adda60254c254f84c2770fd5c2e3468fed8f2e42", 0xa7}, {&(0x7f0000000240)="9a7b155d147314aefe0fc7b10a5b153461c4344d0defccc1e4d6bb97a3801058935fff628a7cc36cf4d154e3f16319e2bae25d91f17a019829350eb9aa6fb579482c79e82ea24e081f321754264a2729493e202cdfaa6038a5d62f7f3bb0563ea972688686b76630ef87280256c53db73c8221039a5bb651eabdf918b3b3b1e4ea6dffff049394d75649b569171fab35288ee61743edba", 0x97}, {&(0x7f0000000380)="dc023bc63592f5ecd369fb5b05aa8e736ed4637b00d2a04788fa5e8da203a064915eaa065ccaba059e6f4241e8fa2e641a19fc3ea3010b2d5f37a954e8480fb2502088d25d66d82481e7a8a74e10ee99f99639f4e2e6326a5e769abcfb45d492a49a4e11950ed49546f443230207fa", 0x6f}, {&(0x7f0000000300)="aa0ea63aacee78c56c0930bf7da9c28bb46799a61a80e5ee4358b7494e3d847a49cec09fb3", 0x25}, {&(0x7f0000000400)="c815f7e7d7b0c45c4c3812b604f3a3b51579bee75f3223da9b741fd360161e7a02beb4defea56a869a0ef6c52f173277ced2c92d763a365cb9437e6e8f02c1e8d20e509988b7f9047cec90bdc0fdc25c2b3177b81a0f01a075b84a31252f921eafde83864fc4aa10a08a042780d6afa07953c9543152bc18b15227a0ea5c01311183bad00cb716032bd127dd71ce5ae5ef1df3c08cd8fdfbd2b7f706359763db7fb14a4282a9ed8874c9c50f006ffb36ffbdbb3420fca6de0178283c7f70e3d0aca7d23325805abcdbed7698c6eb87232324a7bafecd99b5e6", 0xd9}, {&(0x7f0000000540)="a551b5afccbc7c3aeed52d22853e13e3f31109769dd577ed79ddc0696c0f5f7b9d2eeff3b0ea71a105083ad64181dc566aa96c6c9a28d3ce94b111eaa9728797797b027878f8bf4dd4ee606657ac0bb94f757332ed166cb3edc65674e1af42578a64643f669a93ad0331d1daddca9b12cd8e644c64957b446add9bea6796cf4b9f1e8fb3d72cc9a0ee28c8ab102b32935e9f17c0c0fde6a2b86718d05bc7b34e65a0028e4bda8b", 0xa7}, {&(0x7f0000000600)="d2f8c90791d01353e287e978b4a95835ba6dc96989645f92d2f541a66ede7e86f1b1ae839ce1733597676e1389a08c371305a720feee9de6863f24bacca9a4fcfee2a5360b1d2953dadf2bb25260a79455bd38dcbf16df4ee5e5b0c528481f902b", 0x61}, {&(0x7f0000000680)="189ead44c0f8f0b5b7ab9e08ee2960293f1e115248b2cb851d869fc9fd493bc975389f1f16989afefb5f3afe9e74cb24670fc0c8200629956da860394c60fb3e815b2c", 0x43}], 0x9, 0x1) r2 = syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="a9", 0x1}, {0x0}], 0x0, 0x0) io_setup(0x7ff, &(0x7f00000007c0)=0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x400000, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) r6 = eventfd2(0x8, 0xc0001) io_submit(r3, 0x5, &(0x7f0000000d00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x54d, r2, &(0x7f0000000800)="1d57682d625b7d53f52f3ae7227a4dd33e42d4a42c951328d31103631f2ffe92a97c19197f75dce54723edb2de518de3659718d060140702a962bd8b3b487620d2d53bb59639113d605139375a59", 0x4e, 0x3f, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000900)="34ccd7f6792a85eb62e5835e18be97818f60b931e53a34d502a485b5211d8bfefcb24a4d35101f40aa3af839548b9062f22639408e0d88487086ba3d8246a8fec16406f5a982efc23f6c3220e094bb7a6141bc2efb48ec432bd1506b76faee32addee627ace26f3d0219b5ef8f9152994987e1dbc8b03ed8b5b30b50c71d19bd1a3cf5f38bc764039209bee9ea255eee9c84f4d4f88ac40355362a11040719e35aaa11c64f41bb4d9dece2e8173378", 0xaf, 0xffff}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x7ff, r5, &(0x7f0000000a00)="743009657749de182605ea67adc9f00dee9304040acd18ea57900252d064ab0676b1ebd02088fad788d39389256582df8209e216871d8e5597297d76b30dc395fbc4cced52f50675467b339aa48f0596761fe1fa103f9d92b90b3dd34083a782f807c46d7c2a655f0a675c69d2692710fd4ee452be05996143f2e402978985998c10f12acab44ac9fc55cee415d620d5b6aa21d5de6d58315ba06d8216843bdf5f896865abeaf3157779ae927a3fbc83a6899196aea7bb98793fae43408b1a75d63c33a4c58a1c537399c4984b7ec274d2d6c52ec29c", 0xd6, 0xfff, 0x0, 0x2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000b40)="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", 0xff, 0x3, 0x0, 0x1, r6}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f0000000c80)="5c196038f4e199ab2b64512d395f12", 0xf, 0x929}]) 02:22:00 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xc3) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000015fefa2cd36403dc2fd44978340100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', r3, 0x4, 0x3f, 0x6, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x8000, 0xc0000000, 0x4}}) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) sendmsg$inet(r6, &(0x7f00000006c0)={&(0x7f00000004c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000500)="31248ec5aa7c7f31007e9e48135c78f204", 0x11}, {&(0x7f0000000540)="68a2812d2ef816d646c9da72af95adb8a72328c3522ba6e7c0c6d9e60a75e335b49fe8123821d937f25341596bc5a812a0aeb5477c4b2c77f532413ef9dde9fce9e2cc6ed82179273eb65d4acd6cd04d0c9bb8e51665b00a546fbdcaf58ca76f7b1703ee1ff57beb77f9c86d3d3decd975e4a56e6a10f3245cb7c7eb9713313e28f7f02c0c4d5cd700af17657b3e8bd3449747a24d61e6480ae8131e57c0648d3a3293e91f0f3b14b8f78841ffb4fd7b78e0fe9965d4d08902d8933c59f676646091256e95d08405605f7cb78d058f0104405518", 0xd4}, {&(0x7f0000000640)="f4e5c68185ddfe7d90501dc14464faf04a61d404e0d68a3e36ae82061e85afb632fe50c02e65", 0x26}], 0x3, &(0x7f00000007c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0xb, 0xb8, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x19}]}, @end, @generic={0x89, 0xe, "d9b1100fd4c9b1c2f8c7934f"}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @empty}}}], 0x58}, 0x4040094) 02:22:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r3, &(0x7f0000000000)={[0x2]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000140), 0x1, 0x240881) recvmsg$unix(r4, &(0x7f0000001740)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/176, 0xb0}, {&(0x7f0000001480)=""/220, 0xdc}, {&(0x7f0000001580)=""/193, 0xc1}], 0x6, &(0x7f0000001700)=[@cred={{0x1c}}], 0x20}, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000100)={0xc0, 0x38, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:22:00 executing program 6: syz_io_uring_setup(0x1735, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd5f80013ce142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9ec44", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) eventfd2(0x5, 0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='`', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 02:22:00 executing program 0: r0 = syz_io_uring_setup(0x650f, &(0x7f00000001c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x67e4, &(0x7f00000003c0)={0x0, 0x5a4c, 0x1, 0x1, 0x2e7, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380), 0x2, 0x3) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = epoll_create(0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000240)={0xa0002000}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x2004, @fd_index=0x7, 0x7, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) r5 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x8180, 0x0) r6 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r6, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfffb}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c80c}, 0x8005) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000004c0)={0x1}) ioctl$FIONCLEX(r5, 0x5450) syz_io_uring_setup(0x5262, &(0x7f0000000180)={0x0, 0xe14f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f0000000200)) syz_io_uring_setup(0x7537, &(0x7f0000000080)={0x0, 0x279a, 0x4, 0x1, 0x35b, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000440), &(0x7f00000002c0)) 02:22:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}, {@version_u}]}}) 02:22:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ftruncate(r2, 0x100000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x81}}, './file2\x00'}) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) fallocate(r5, 0x34, 0xfffffffffffffffa, 0x3f) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x7) [ 305.517278] loop5: detected capacity change from 0 to 40 [ 305.533685] device lo left promiscuous mode 02:22:00 executing program 2: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x26c, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf01f}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf1f9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9c, 0x3, "e70dd0246a01f64d54805b5a388e218c342c0d1dbcc131da809ff7cf0c7001a52b47544af77e566d5ce149a571e1cf42ae78a2e620c09ccdf98884fb231c7854c080658c17a97494e152df4ae0628e0cfe562c63427828bfaa3e2bfce26cc0f2eb0cb94df10183eb65da4eb27fa4a4f74f0d46ee51ed1fcaa1053c142c6d3abc4e484836bf8de7f4be3c9a28ab072edcd0c79723808b30b6"}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x91e7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x189}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc316}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x40050}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x96, 0x0, 0x5, 0x1, 0x0, 0x9, 0x10010, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x448, 0x0, 0x1, 0x0, 0x3f, 0x1, 0xdb, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) fallocate(r0, 0x0, 0x0, 0x87ffffc) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) 02:22:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r3, &(0x7f0000000000)={[0x2]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000140), 0x1, 0x240881) recvmsg$unix(r4, &(0x7f0000001740)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/154, 0x9a}, {&(0x7f00000013c0)=""/176, 0xb0}, {&(0x7f0000001480)=""/220, 0xdc}, {&(0x7f0000001580)=""/193, 0xc1}], 0x6, &(0x7f0000001700)=[@cred={{0x1c}}], 0x20}, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000100)={0xc0, 0x38, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 02:22:00 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9e, 0x2, @perf_config_ext={0x3, 0x4}, 0x400, 0x1, 0x0, 0x6, 0x1ff, 0x6}, 0x0, 0xb, r0, 0x2) getpid() sched_getparam(0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) vmsplice(r1, &(0x7f0000000700)=[{&(0x7f0000000100)="236abcf2076846af9d2138c157838743e5c608edcce1caaf1de6cdf100198f1290f585386e46e8ab9e06cef456a2f21ecc3e945f2d3a07ce1750594f7f4b88983258c871db7a96ca7f09c03f3b28961b01c82443a65c0597804045241eb0d9f0f2786d605b3672e57b4aad21ba6210db9a22644d3bae17616b5766", 0x7b}, {&(0x7f0000000180)="875eca6129a294576eacdc9f2e135df5be661e88389969740df1a96add5d3c106f085a877a886d5bcd866bfe64ced7c813664cd7edf48ee0ef55de1997be4ec4fe2be51491c0c345b381b6e0b81cc4ac8aebbfb9f907104cffd212977d1f68d7785937e6db16c66093053cb8651afed7686dbcba5f17a6e05af7e1f7136f0ec1a618e9bbbafc52c7370e95caf661e2c15fbed7adda60254c254f84c2770fd5c2e3468fed8f2e42", 0xa7}, {&(0x7f0000000240)="9a7b155d147314aefe0fc7b10a5b153461c4344d0defccc1e4d6bb97a3801058935fff628a7cc36cf4d154e3f16319e2bae25d91f17a019829350eb9aa6fb579482c79e82ea24e081f321754264a2729493e202cdfaa6038a5d62f7f3bb0563ea972688686b76630ef87280256c53db73c8221039a5bb651eabdf918b3b3b1e4ea6dffff049394d75649b569171fab35288ee61743edba", 0x97}, {&(0x7f0000000380)="dc023bc63592f5ecd369fb5b05aa8e736ed4637b00d2a04788fa5e8da203a064915eaa065ccaba059e6f4241e8fa2e641a19fc3ea3010b2d5f37a954e8480fb2502088d25d66d82481e7a8a74e10ee99f99639f4e2e6326a5e769abcfb45d492a49a4e11950ed49546f443230207fa", 0x6f}, {&(0x7f0000000300)="aa0ea63aacee78c56c0930bf7da9c28bb46799a61a80e5ee4358b7494e3d847a49cec09fb3", 0x25}, {&(0x7f0000000400)="c815f7e7d7b0c45c4c3812b604f3a3b51579bee75f3223da9b741fd360161e7a02beb4defea56a869a0ef6c52f173277ced2c92d763a365cb9437e6e8f02c1e8d20e509988b7f9047cec90bdc0fdc25c2b3177b81a0f01a075b84a31252f921eafde83864fc4aa10a08a042780d6afa07953c9543152bc18b15227a0ea5c01311183bad00cb716032bd127dd71ce5ae5ef1df3c08cd8fdfbd2b7f706359763db7fb14a4282a9ed8874c9c50f006ffb36ffbdbb3420fca6de0178283c7f70e3d0aca7d23325805abcdbed7698c6eb87232324a7bafecd99b5e6", 0xd9}, {&(0x7f0000000540)="a551b5afccbc7c3aeed52d22853e13e3f31109769dd577ed79ddc0696c0f5f7b9d2eeff3b0ea71a105083ad64181dc566aa96c6c9a28d3ce94b111eaa9728797797b027878f8bf4dd4ee606657ac0bb94f757332ed166cb3edc65674e1af42578a64643f669a93ad0331d1daddca9b12cd8e644c64957b446add9bea6796cf4b9f1e8fb3d72cc9a0ee28c8ab102b32935e9f17c0c0fde6a2b86718d05bc7b34e65a0028e4bda8b", 0xa7}, {&(0x7f0000000600)="d2f8c90791d01353e287e978b4a95835ba6dc96989645f92d2f541a66ede7e86f1b1ae839ce1733597676e1389a08c371305a720feee9de6863f24bacca9a4fcfee2a5360b1d2953dadf2bb25260a79455bd38dcbf16df4ee5e5b0c528481f902b", 0x61}, {&(0x7f0000000680)="189ead44c0f8f0b5b7ab9e08ee2960293f1e115248b2cb851d869fc9fd493bc975389f1f16989afefb5f3afe9e74cb24670fc0c8200629956da860394c60fb3e815b2c", 0x43}], 0x9, 0x1) r2 = syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="a9", 0x1}, {0x0}], 0x0, 0x0) io_setup(0x7ff, &(0x7f00000007c0)=0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x400000, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) r6 = eventfd2(0x8, 0xc0001) io_submit(r3, 0x5, &(0x7f0000000d00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x54d, r2, &(0x7f0000000800)="1d57682d625b7d53f52f3ae7227a4dd33e42d4a42c951328d31103631f2ffe92a97c19197f75dce54723edb2de518de3659718d060140702a962bd8b3b487620d2d53bb59639113d605139375a59", 0x4e, 0x3f, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000900)="34ccd7f6792a85eb62e5835e18be97818f60b931e53a34d502a485b5211d8bfefcb24a4d35101f40aa3af839548b9062f22639408e0d88487086ba3d8246a8fec16406f5a982efc23f6c3220e094bb7a6141bc2efb48ec432bd1506b76faee32addee627ace26f3d0219b5ef8f9152994987e1dbc8b03ed8b5b30b50c71d19bd1a3cf5f38bc764039209bee9ea255eee9c84f4d4f88ac40355362a11040719e35aaa11c64f41bb4d9dece2e8173378", 0xaf, 0xffff}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x7ff, r5, &(0x7f0000000a00)="743009657749de182605ea67adc9f00dee9304040acd18ea57900252d064ab0676b1ebd02088fad788d39389256582df8209e216871d8e5597297d76b30dc395fbc4cced52f50675467b339aa48f0596761fe1fa103f9d92b90b3dd34083a782f807c46d7c2a655f0a675c69d2692710fd4ee452be05996143f2e402978985998c10f12acab44ac9fc55cee415d620d5b6aa21d5de6d58315ba06d8216843bdf5f896865abeaf3157779ae927a3fbc83a6899196aea7bb98793fae43408b1a75d63c33a4c58a1c537399c4984b7ec274d2d6c52ec29c", 0xd6, 0xfff, 0x0, 0x2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000b40)="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", 0xff, 0x3, 0x0, 0x1, r6}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f0000000c80)="5c196038f4e199ab2b64512d395f12", 0xf, 0x929}]) [ 305.950702] syz-executor.5: attempt to access beyond end of device [ 305.950702] loop5: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 305.953341] Buffer I/O error on dev loop5, logical block 31, lost async page write 02:22:01 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9e, 0x2, @perf_config_ext={0x3, 0x4}, 0x400, 0x1, 0x0, 0x6, 0x1ff, 0x6}, 0x0, 0xb, r0, 0x2) getpid() sched_getparam(0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) vmsplice(r1, &(0x7f0000000700)=[{&(0x7f0000000100)="236abcf2076846af9d2138c157838743e5c608edcce1caaf1de6cdf100198f1290f585386e46e8ab9e06cef456a2f21ecc3e945f2d3a07ce1750594f7f4b88983258c871db7a96ca7f09c03f3b28961b01c82443a65c0597804045241eb0d9f0f2786d605b3672e57b4aad21ba6210db9a22644d3bae17616b5766", 0x7b}, {&(0x7f0000000180)="875eca6129a294576eacdc9f2e135df5be661e88389969740df1a96add5d3c106f085a877a886d5bcd866bfe64ced7c813664cd7edf48ee0ef55de1997be4ec4fe2be51491c0c345b381b6e0b81cc4ac8aebbfb9f907104cffd212977d1f68d7785937e6db16c66093053cb8651afed7686dbcba5f17a6e05af7e1f7136f0ec1a618e9bbbafc52c7370e95caf661e2c15fbed7adda60254c254f84c2770fd5c2e3468fed8f2e42", 0xa7}, {&(0x7f0000000240)="9a7b155d147314aefe0fc7b10a5b153461c4344d0defccc1e4d6bb97a3801058935fff628a7cc36cf4d154e3f16319e2bae25d91f17a019829350eb9aa6fb579482c79e82ea24e081f321754264a2729493e202cdfaa6038a5d62f7f3bb0563ea972688686b76630ef87280256c53db73c8221039a5bb651eabdf918b3b3b1e4ea6dffff049394d75649b569171fab35288ee61743edba", 0x97}, {&(0x7f0000000380)="dc023bc63592f5ecd369fb5b05aa8e736ed4637b00d2a04788fa5e8da203a064915eaa065ccaba059e6f4241e8fa2e641a19fc3ea3010b2d5f37a954e8480fb2502088d25d66d82481e7a8a74e10ee99f99639f4e2e6326a5e769abcfb45d492a49a4e11950ed49546f443230207fa", 0x6f}, {&(0x7f0000000300)="aa0ea63aacee78c56c0930bf7da9c28bb46799a61a80e5ee4358b7494e3d847a49cec09fb3", 0x25}, {&(0x7f0000000400)="c815f7e7d7b0c45c4c3812b604f3a3b51579bee75f3223da9b741fd360161e7a02beb4defea56a869a0ef6c52f173277ced2c92d763a365cb9437e6e8f02c1e8d20e509988b7f9047cec90bdc0fdc25c2b3177b81a0f01a075b84a31252f921eafde83864fc4aa10a08a042780d6afa07953c9543152bc18b15227a0ea5c01311183bad00cb716032bd127dd71ce5ae5ef1df3c08cd8fdfbd2b7f706359763db7fb14a4282a9ed8874c9c50f006ffb36ffbdbb3420fca6de0178283c7f70e3d0aca7d23325805abcdbed7698c6eb87232324a7bafecd99b5e6", 0xd9}, {&(0x7f0000000540)="a551b5afccbc7c3aeed52d22853e13e3f31109769dd577ed79ddc0696c0f5f7b9d2eeff3b0ea71a105083ad64181dc566aa96c6c9a28d3ce94b111eaa9728797797b027878f8bf4dd4ee606657ac0bb94f757332ed166cb3edc65674e1af42578a64643f669a93ad0331d1daddca9b12cd8e644c64957b446add9bea6796cf4b9f1e8fb3d72cc9a0ee28c8ab102b32935e9f17c0c0fde6a2b86718d05bc7b34e65a0028e4bda8b", 0xa7}, {&(0x7f0000000600)="d2f8c90791d01353e287e978b4a95835ba6dc96989645f92d2f541a66ede7e86f1b1ae839ce1733597676e1389a08c371305a720feee9de6863f24bacca9a4fcfee2a5360b1d2953dadf2bb25260a79455bd38dcbf16df4ee5e5b0c528481f902b", 0x61}, {&(0x7f0000000680)="189ead44c0f8f0b5b7ab9e08ee2960293f1e115248b2cb851d869fc9fd493bc975389f1f16989afefb5f3afe9e74cb24670fc0c8200629956da860394c60fb3e815b2c", 0x43}], 0x9, 0x1) r2 = syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="a9", 0x1}, {0x0}], 0x0, 0x0) io_setup(0x7ff, &(0x7f00000007c0)=0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x400000, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) r6 = eventfd2(0x8, 0xc0001) io_submit(r3, 0x5, &(0x7f0000000d00)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x54d, r2, &(0x7f0000000800)="1d57682d625b7d53f52f3ae7227a4dd33e42d4a42c951328d31103631f2ffe92a97c19197f75dce54723edb2de518de3659718d060140702a962bd8b3b487620d2d53bb59639113d605139375a59", 0x4e, 0x3f, 0x0, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000900)="34ccd7f6792a85eb62e5835e18be97818f60b931e53a34d502a485b5211d8bfefcb24a4d35101f40aa3af839548b9062f22639408e0d88487086ba3d8246a8fec16406f5a982efc23f6c3220e094bb7a6141bc2efb48ec432bd1506b76faee32addee627ace26f3d0219b5ef8f9152994987e1dbc8b03ed8b5b30b50c71d19bd1a3cf5f38bc764039209bee9ea255eee9c84f4d4f88ac40355362a11040719e35aaa11c64f41bb4d9dece2e8173378", 0xaf, 0xffff}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x2, 0x7ff, r5, &(0x7f0000000a00)="743009657749de182605ea67adc9f00dee9304040acd18ea57900252d064ab0676b1ebd02088fad788d39389256582df8209e216871d8e5597297d76b30dc395fbc4cced52f50675467b339aa48f0596761fe1fa103f9d92b90b3dd34083a782f807c46d7c2a655f0a675c69d2692710fd4ee452be05996143f2e402978985998c10f12acab44ac9fc55cee415d620d5b6aa21d5de6d58315ba06d8216843bdf5f896865abeaf3157779ae927a3fbc83a6899196aea7bb98793fae43408b1a75d63c33a4c58a1c537399c4984b7ec274d2d6c52ec29c", 0xd6, 0xfff, 0x0, 0x2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000b40)="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", 0xff, 0x3, 0x0, 0x1, r6}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f0000000c80)="5c196038f4e199ab2b64512d395f12", 0xf, 0x929}]) 02:22:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, r1, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_USE_RRM={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000505a1e7a010d75f7304ba92e279c8d269704c79b79bc32b59357bee15379bf3efeccdb3d6ee9e2a3df04e6b1e28520eac9c84eefa0e1f274f54893a05a35461237fac7296f924857c24eec5a0e571be75463d67cb51f9209000000000000001cfa6c1b6d2c14907727030c234d09dc12fe6660bf6adc16d1af4c958d345e307e097e9b", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3f5, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040800}, 0xd0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f00000000c0)={0x8}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7a, 0xff, 0x62, 0x3, 0x0, 0x800, 0xd8404, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x7}, 0x200, 0x2, 0x6d7f, 0x4, 0x7, 0xb313, 0x6, 0x0, 0x7, 0x0, 0x66b}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', &(0x7f0000000480)={0x101000, 0x0, 0x3}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40640, 0x168) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000500)='./file1/file1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="9000000024000000ff07000006000000050000008000200000005f1edc7b51b819724467effed5b8388af21ee71862f4c95c5ebf1b099203374d05ff76a3c186293621be4f82105b84dd639f87905486ebeab6424997a3f897ca690231a4079d6059715994ae5529bc7b4b5f4a5ab833810bfb8c031d09d77d8f1c9f3565bbfa583ca51d3d05035768ca866b42a9f38f081aa40efa440000"], &(0x7f0000000600), 0x1800) 02:22:01 executing program 7: pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/61, 0x3d) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, r0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x0, 0x0, 0x1}, 0x5) 02:22:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xa06e) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0xfffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)=@polexpire={0x22c, 0x1b, 0x400, 0x70bd2b, 0x25dfdbff, {{{@in6=@private2, @in6=@remote, 0x4e24, 0x0, 0x4e22, 0x3, 0x2, 0x0, 0x0, 0x3c, r1, r4}, {0x80000001, 0x4, 0x5, 0x9, 0x2, 0x7, 0x6a45, 0x2}, {0xe9f8, 0x1ff, 0x9, 0x4}, 0x2, 0x6e6bb8, 0x2, 0x0, 0x2, 0x3}, 0x83}, [@migrate={0x134, 0x11, [{@in=@rand_addr=0x64010100, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast, @in=@broadcast, 0x3c, 0x1, 0x0, 0x3501, 0x2, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x36}}, @in=@loopback, @in6=@empty, @in=@private=0xa010100, 0x33, 0x4, 0x0, 0x3503, 0x4, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@private=0xa010100, @in6=@remote, @in=@empty, 0x32, 0x2, 0x0, 0x3503, 0x2, 0x2}, {@in=@private=0xa010102, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private1, @in6=@private1, 0xff, 0x0, 0x0, 0x3501, 0x0, 0x2}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in=@loopback}}, @mark={0xc, 0x15, {0x35075a}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x20048880}, 0x24040051) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @broadcast}}}], 0x20}, 0x0) [ 306.121918] syz-executor.5: attempt to access beyond end of device [ 306.121918] loop5: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 306.122918] Buffer I/O error on dev loop5, logical block 31, lost async page write 02:22:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000000)={{r0}, {@val, @max}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b92", 0x11, 0x8040000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x2) 02:22:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ftruncate(r2, 0x100000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x81}}, './file2\x00'}) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f00000000c0), 0xc) fallocate(r5, 0x34, 0xfffffffffffffffa, 0x3f) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x7) 02:22:01 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/144, 0x90}, {&(0x7f00000001c0)=""/164, 0xa4}], 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), 0xc) syncfs(r1) mount$9p_unix(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x300000000}}]}}) [ 306.259362] loop5: detected capacity change from 0 to 40 [ 306.472817] syz-executor.5: attempt to access beyond end of device [ 306.472817] loop5: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 306.475105] Buffer I/O error on dev loop5, logical block 31, lost async page write 02:22:01 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0/file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r3, 0x80000000, 0x9e, 0x6}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file1/file0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 02:22:01 executing program 6: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x0, &(0x7f0000000140)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x20a841, 0x0) lseek(r4, 0xe73e, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000280)={0xa0000004}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r3, r0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x702, 0x48) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) r7 = openat(r6, &(0x7f0000000040)='./file0\x00', 0x2023e1, 0x108) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f00000001c0)={0x2000}) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000200)={0x800}) epoll_wait(r7, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x8) 02:22:01 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r2 = fsmount(r1, 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x100003, 0x0, 0x0, {r2}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x70) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="010000e900fdff001800000077aad40cd6e87e835c25dd4a3de5c5d2d9a676f2377978a37d95da60878045194e6fd41e89bf040000000000000084864de3a310f5208fb9ef8f3627e5344e3268f6dc8dff18dd9645cdc99d8e5fe71d2e510ca7ed47010a", @ANYRES32, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file1\x00']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(r5, &(0x7f0000000380)=""/207, 0xcf) readv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) 02:22:01 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x2f0180, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB="00000000000000000300324d65d974e06f8b98e653d31998eb0000876c1a39773a3856a40dbdba0dd642eb66137939521b36ef96e29e0d410e3e1d2843d9bce0faaf806b584419eb9193570aed85700479c7dac1ff1f080bb6f6"]) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, {0x0, r0}}, 0x7) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x844, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r2}, "bb3dcb022f8d6290cd6be94510f311d56c02994d57fd619973d12bf029406715ad5c939cf191c7fb3968016d00bdb33a52ed606905cae0f726d35468b1537067a663fb6f089448e663ea759a4414284aba5d5c562a6c4fbbe2c78843f9910b72a6af35a87a723dc25a6f321158abc12d427cff77d258b378987ca2bbdd4d128fc815d55402cfd8b964d16a517f6aa3f8e4322681393ec32d58b28a9ebe917a52a2fca716a9e18489aae86b47a1aea9dbead1708dc76aa09939741651238d179425595d0835335256477faaed6b1290b5465be8043c4e65c7aa65fcea598fd49edbc1cfef449858c113cad18cbb9c0440b74b7f1d707569491c4f9048d72a71fd3c5423a3ca6ee11c10a2fdb63562485f27563786649eb725d30c31e9571178ca27ce424cae54e2ba224b27d94f5108e5110dfa73607020c1e274374a93a26ef78e5d12d8b0f4c59bda7a5499b16282e60715f0a9085a88a357022e31cf7ec3a5f024fc9616e5a4cf1d88b7ced2e955f7f915dfe92e61b5091114f69460a8a2daae0cc1bcbd32d60c8992a9c0719953219d81b99e91627e9a067aa2dbb00a0026a071de053e8a7561483c4a108462e1d1849978b8938505ca0c08755a2108d61c8445cfb791da4ef72093fd7482ec496e7a5152b8543bfaa9c563dc80cb57c5e956254105e5dabbb69219b72d806d758619adba9033156bacdfc9a3ec185139485816c2749342f8777352cef7767ad6bd14aaf2e0ae3f1475fbcf35bfe6ea2369ee9cad799db5903043e2eb5733e0be25246b8cc3217aef7a3933c90c4c0fdb106dfcc27d865ae38468bb5f617359a8f973908ef90fbb121c5f3ddc0340327c3e24d21720376bea560f41483f24e05430a789715394777e18a14979e00f3aff02538db1d17bf65def711282f65114e2f4c80e75c7879e2afcdfddfb5a14e100fa8499f0c133d948e1847b14e7f0d855ba84fdc809718e465729d17f44a290d58880b941f32ad0475f3a3e19cd06e236189883bda10f4552e674c34fdac2957b12844fa555872df55e7a2fb55beb6e4faa1c7da67b43a80713681db875bffac01882c0c36471b79f16944b10459ac12c231ac9a48ade33db31ec89a3f1848d0ffc1772b3281301965bf5a5bca1d276a06ac5d7a1e9c8027c3a953fcd45e7087e99e6f35bd15b793c03450bc084a9514f935bed1a33f3efa400d4f804378be557e54d96345867f0d822bf5cf412658892a3945c597bbeee90bd62412aa0519daa7bfeead61fa87631a163c823c932171f10104e0012429bb73f64a95c1699c00b7051dae726bc4d3904763477adbd96c8080f7543f91cbb7d9fe4b3ace466b37d45de8094deee165e64e0e09f522df787ce9d60a37054e0da587430d27a75a9bde4245a407ad3e651db791d84c07416b619943ded37b706c8fbd91d0a6566eb94ef1cfa82e506b90a5050b32e3dd8a0cb44b1fa7856e97781ab1f0aa6314d70deb169e98035652c2afcc4e9fe26decefc894e692a07630daa5bbfd12687f89760f78f07dc86c384b90f544d6d4eb35d8e9846a1848ee7c7251ccce8f8d9d5e399a8a91e61ad76eb671752a3f07ab262a36b904076e3977c66d4f2f41bdafc89f2814042d6f6314e1ed4a04e995e800fc2cfe78badf79a97f16bd42cd56fd80e288c0dd3cb866d25201ffac40ad07042b97f01dfd4f7e2ce6999415337b7df3ad4ecdb27967a6406118ce02df3d1c4bae325ce50d428556d2effad59c0ae8c2cfadb5b4e311f66b2d04b6af727248e589d85f39a22c819fde231b9757898a174103bb384ff2010ffe84d77ee05fa3ebba618ede404f3744c103321cff7d0cdad284cfef3eda32730d6bbe938d7ac1483897734278b907bb8139ebf14c4c1bb5ae080d8f3beb235596c258a752d11f547427c7436821f2fca97222d0cc32c48737510580a05f64686ddba67dd2d929b0207b4724da83fe0511c53a1f5957408c15fbade436889e42dd85b79ae96ee519cf3b858e12b9ef9ad88b4136d938066ffa8a9c2435d0970d69b367695b17fc028a1837a2706be751125f418fefb96b6c728061536383ce7baf129f536659d4071de694934a25469f5c474ce0bcd446e6f36e20fa56f7c9f870e92c8d123f3c6ac3d0b2a5c6173bb1ef134f5c70dc1e49ac9ef60dac0de15520159653022362e697d20b0f67d1bdc8e9fcc0124d26baebb01859981c2f30ad2b0f113c02225c8557cc5aca164428401894aecbcb24d56d168aed175a15f76cd938cbc43d438d7717374bec62b76b8fd54454295db93fd8a365e77f61c88d83a1ae8d55b4a9bcc14b7270bd161ee6dc831fdc40d0f7b0379b3719ef2830e6c0b4ee13ca01b7343044aad24084bcc978e89982d9f368e85b19383bf3468ef22b2bddd0181bb46ddf598ef4b47d144d096f2681f6f6f87625ad14aa1dbd47ca9dd2877970879aef85a32b8468c19d0b84e8fe31e1111612633f31eab1f2ad4a387c964c267694e53313e1d6ebc9c091490f2e3be9e40fb01ee394bdef5e3ce99db3debf9ff987d049e19cacf34d2a2ad7eeb43ac9de70270035658474670e222ee1a80faf4f5972691e1d0d56ea9176139d25e4bd46faf52c231d814dec1caf4544df44214e141a5f3575b48f33dba5d58ff4d0235db76ade8ac26f9bde63b75a04acb3448901a4fa3a223427bea90d5e96d3cb7cd2c1849f561b61bf975891e44831b359cba23ff8cf0e8982982ffc67faa0df50061d7cd248523a1e3ba802503b4130e5ab12cd5c82e08b9415497babad4eaeac4ad04ba5206f0fa503d18cbae5159454d010a8a690e43984a1bb5cec630ca6d2c7d816f571410fcaf16fefe91aa0892b4ff62fe1aeb4b00d7be24822c3cddd256e7d04dfcdb0161cbc50de0b0c76979701d0123a272b372e4b459dfbed056eaf4954f442ca42f000770ba5d9ea8e17a123a27744e6d9f8cea9bd9d7e663e88bc73864065d74f07545ea499f6fcb9a2f6ec7365b90cd5b3575527ce8e58942bc4fd6c6dc6ee2b73609d2520d5fb1657d246b0ae02a085d1d77d9c3c9156d4cef06b43ed650293ca5056ff56385da81fddaf3f46dc6bb0e587f3bf98aa88f70d7e8e910f5673ac25e3989f8cc590c6651c9383948419943e9cc59737e7a48f6a9eaedaeb60c26a5fed5ca2dd1d5a2aa4634607a19727a11c25b3eabe0fcab156654c805833edaad351c5888c01ca76d6a89a0c186ba053919477bad8d872ad7a8c8428514929daa8068c7e1d63f093e5e8e9cc5c5e5ec2648320f96a4d218e7d8e8f7805cf5ed138f47615e360836675f63a38ea977e5ebbb1ad72908ec82c6f28b73605a676d19bfb7be3e61a14b2550f5158c96447be2ad124fffd991538a387069c82495dbac511843eb5726d1824154cdda64f539b2ec08ab7fd1f9a35e026526dc0e368350a48d5afbb1e4956740e59ddad0b720feaa4f1dd02e35e425566c8945b79f9ecfec1949304ed79cd185b82a8f034cc383b69cf4e751cba60e9b2d40e522f5689201d008cf14c9467d3f39043d5259306921e9669f173f115a78724ca96f7a28950a37e45def6417e1b12078c892742772d7b81b1e086a2a9c6ecb606de50bdda61cd4c8a1b0419a38315af4174d429a56ecd500829bab2af3030c935617cbd6e676864adb44f52c5d34daf382e96a38855eabfc302467d2a394dde412e6be88e19ad119d5bbb2f5147bf1ee727b46b26df17ddb406a9d7e1e7b37c563887146dcad72202fafa1facdfb56718d6b96484d91057123aa277dbc77d7a4110708253ab95dc2091e79da1e703d8d9b2a7bd60f3a3f6731e214cd212e794aa43844a796439598bc40facf13941da2e5d685fad3453e953216d71a58205b7e06fee604f98c88ee024703302433073820102a52850ada93d2e481153583f378da8d7c95d56e90dec925f2c10f346b66ba6f2a88801446316f057ed4efc99b306d30cd3685ac60b1e77814d17b66a605a8af7e4fc7737547471bf93844221f09ab2474e8992cb603d2573e5670276386acc992dd9942b5312bd8ef0b92b2fde076c0c4176ea1b633bc4cccd43c2c359e6acdebf7a129157ea65de5899eddbd76030518f033d6b85fb27f73dcdcac18fc8b4975978e0fbd08c402c888d3b6f3d6cd8258aad895f264a72be08fdc201a654e89ecf3e0559187cbf6a040cdaae49de702989595c6f87ec8d22d3a1d164405e0e9b32755a89395724d94850883fde6c77ab1314bec8929ed59e85a5caded36e2fc3799f1023707c0fcea6133895ae34656937af61364d645b77ae9561b21cd4992ae7a3f248b610dfe0918177bbeb11e590efa759a5e778047a14f59a7f32a34baf350ec21a14802b31f236da9a68c279d171050977b445b106176777d275c5c0454dd098392561a126999cee3740df627f127e7d02712208fefd0bcb32ac572eae737ee27bcd53b27776842088da38376ab911475f1b72ee7f71ebbf9d2d5c446a06fdc08d63afb5eaa67dfe8406f14571f5b0e145a984db92e25bdada975c038bbde08839122890ffe8424ba052d4b0c11ce8db26e67427debb4bcbf9857182db5068613a238e966514cb655dba78e512f8fd4c8c8c244144861805ef58b525dc3ffc2515dacd315d6a4d13351ff3deb2171524ec541263ad708d27016f50ec22da3b5367a96b85a849b18cf65c5068e3944bed5bd48a107ce1cac351ea388a354e23fb330918d5761fa70b526fa281bbeeddc7410a38f05e4435774e1c69d52f09d1b2b2b4e29dd2697fa6af602ead89a294c9a615c7b0dd379ce3a4a2e7d20af723c2e0296189e64df9a58e497f53f206de34fd8a44d50f8f3cfe90e355202c5720589bd38d328203b40da027df9382e399b930ca99239b41b8e436fec38a634b89dc34685703dc5c0d7ba8d1f3584502a7fbfb64e6f55e33bb15a5870fa3704b2f7a33014c427078a917a369c5c311ee8dc3e7254b85d422df9ce5267f003e9be9e92d18dc40d9c1b177335c20eaa089b94b5b605d8b4a5b3c5eb999f882adf01c6e4d59037c67aa4b3b60efef7a757c36aadb54268e695a2b15cd445afb9b58fed516a2f95358cd7a0aa1ce51d39d5a0cec8dd1dea76b2bea75eeb08f660b4afef147cd09f7a6617cdb158271d31cde7b07f017105a3c67cb31b383f949853d94ed8fb6f5a8425eaf48cec68888b1a250c9aa582debaeebe878e831851e98f0d8f8597da576c73659c757635d36a13160980ce1949349e97b968375e824d1638bd2ee927bbfcd383fe035065142ace1c89c5d66614600d82730280000a1dbb3f513c94f175e6be26443efddce6a5c91828e95b5ffcbc45c383634ffae3fca0faf1b3796eb263c42216393e67bf105ff8d2f92b1e47f23259c9c0e8f5fbca89111e25d83f14d638ca6dca19e5ac9af86cb4354c170e237b37634c0d272cacadddd60ce69ea8ba324bf88d036397de498a57b614af43de970c3596356e43e03898f12c75b133c11b83f1f95d28f417d207feb555a20b76833988e4a666ea4bd4821d2a15b9cb893fde4b18e13ececedd11af0b209d7629a1d120122f740cdc6e5ad83c2b33da40b45e73ad88ab3410d76c819f2827df3bb0cad97d3c1387c3072e4235cff7f670cc9801b06a21371c7762d31e8a65348e75a1be4932cd85c49c0a4b8c5cef057940a8da5799753f2b8b9f8e29e0e2426dd98d0f52744fdeac17cea2e6222e881cf8869d85e1493212363c8efd5c0ca8677e53658626760df3c8fdbc187e9c5b0cb30a14"}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x3, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40843, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) openat(0xffffffffffffffff, 0x0, 0x400000, 0x8) openat(r3, &(0x7f0000000080)='./file1\x00', 0x3039c2, 0x102) 02:22:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x55e5, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000000c0), 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10000000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0xa9de, 0x2, 0x2, 0x101, 0x0, r1}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0xb1, 0x84, 0x81, 0x23, 0x5, 0x0, 0x3, 0x44060, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x1000, 0x0, 0x35, 0x57571fc198d50e28, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xa, r1, 0x8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PTP_EXTTS_REQUEST(r4, 0x40103d02, &(0x7f0000000140)={0x7, 0x8}) write$bt_hci(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="ae"], 0x6) 02:22:15 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r1, 0xb, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x300, 0x2c) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f00000000c0)=""/26, &(0x7f0000000100)=0x1a) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000180)=0x4, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="e20033008004000700e9bc000000000000"], 0x100}}, 0x0) 02:22:15 executing program 1: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x554, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x250, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "1dd39480ce2ff3df02e7f82f89c19a17dced212876dfb7c23e"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "166ee2538d19ee0c7904c3e68545b63ca0d8b179036c89bfa390"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "551a06fa4f47a0bb2476227ecabc06fdf05d75c87759c02e39"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "d9e55421097b555eb01cefdc5c53a2c0f70d74a6df382a98792a68e094914688ac305cea39743361dc5b2d3b01695c91613b70becbf51cc1e820432851494d2868632589b324052b8fe137d638e76d1e39016572c9c7cc6da3340e0a765d6f2e4ce303314fc5095284726e66e0c22dd3e9a086726c8c29e02d09"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe8, 0x3, "ea49d7212d1cb467f37f11c5fb5b88201ebc70a833a6317d647c0cb84824c085095e4f8eaf481bbf538da9bc06e375d6b7472b02f0bed32f1aa4f4220c17ce08968b58f44025534aa36558a31e96b97a6055c7dbff3e7e27cf272b80cb4acfce2878e8d9466d1e3a1eb71dd8ba81c5ad5f36be3060720c3547ac8f71a442e929b745e87e82aefb3521fd288e53a0ba67ad82cc3126b97a7cfb854be4c428d5b882a9446ad3decf10024eeed8118d06f92442d3177760abd03dd1d1be9cd60915996f45cb2db38f4a0e60fb3f924a12299f38d3aa378e6cf81eba54f8560b02a34fed99b8"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ID={0xb4, 0x3, "4e9840e9b4823cbcf42af25c578cc2608cc0270f06cc84e797226fc8dad8047cb343e10e0a52a8bd9880267787770225ba150a403f526815cc54b12f7040b15b4db195da9ea9e6bf78530da146b39c8b5f39ade3cbe53b631bb4f797be1ef8d2d2fef6fe1a0a83b342ff57e913ffb5348e46b0fe6fdf16b0c047d5f0e1187f77e0ef89d4c67e7d1e46ac0f3c8b9fba2387adae2469b24ef631c10e534ecb50a208d096027f9a2b64e4f92fa4280e27da"}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffc174}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x95}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5e1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x146}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0xc085}, 0x40) set_mempolicy(0x5, &(0x7f0000000000)=0x400000000000009, 0x3e) set_mempolicy(0x8000, &(0x7f0000000040)=0x6, 0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:22:15 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x2002, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x40128}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@isofs={0x14, 0x1, {0x8, 0x5, 0x3, 0x1, 0x401, 0xfffffffa}}, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) readv(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) 02:22:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, r1, 0x4, 0x70bd29, 0x7, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="890fa4764159"}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x0, 0x3, 0x5, 0x200}}}, @NL80211_ATTR_USE_RRM={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000505a1e7a010d75f7304ba92e279c8d269704c79b79bc32b59357bee15379bf3efeccdb3d6ee9e2a3df04e6b1e28520eac9c84eefa0e1f274f54893a05a35461237fac7296f924857c24eec5a0e571be75463d67cb51f9209000000000000001cfa6c1b6d2c14907727030c234d09dc12fe6660bf6adc16d1af4c958d345e307e097e9b", @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3f5, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040800}, 0xd0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f00000000c0)={0x8}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7a, 0xff, 0x62, 0x3, 0x0, 0x800, 0xd8404, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x7}, 0x200, 0x2, 0x6d7f, 0x4, 0x7, 0xb313, 0x6, 0x0, 0x7, 0x0, 0x66b}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r3) openat2$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', &(0x7f0000000480)={0x101000, 0x0, 0x3}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x40640, 0x168) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000500)='./file1/file1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="9000000024000000ff07000006000000050000008000200000005f1edc7b51b819724467effed5b8388af21ee71862f4c95c5ebf1b099203374d05ff76a3c186293621be4f82105b84dd639f87905486ebeab6424997a3f897ca690231a4079d6059715994ae5529bc7b4b5f4a5ab833810bfb8c031d09d77d8f1c9f3565bbfa583ca51d3d05035768ca866b42a9f38f081aa40efa440000"], &(0x7f0000000600), 0x1800) 02:22:15 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000240)={r1}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000001500)) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x54c2, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0), 0xc) r5 = inotify_init() sendfile(r4, r5, &(0x7f00000001c0)=0x94f5, 0x3b) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) fcntl$addseals(r1, 0x409, 0x2) 02:22:15 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1ab6e2, 0x0) mount$9p_virtio(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=virtio,', {[{@mmap}, {@cache_loose}, {@privport}, {@noextend}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@msize={'msize', 0x3d, 0x3}}], [{@appraise}, {@obj_user}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, '*#i\xc9\xfc\xd8U\xd9\xda\v\xf9\x8f\xb0I]+&[\x1b\v\x8e)x\xb0\xa8SnG\xa0\xaf\xd47\xffU\xbc!-,\x11m\x84\xec\xa9i5\t\x1a(\xd4\x15\xba\xd8\x1e\x00\x00'}}, {@seclabel}, {@euid_lt={'euid<', 0xee00}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x7, 0x1, 0x7f, 0x81, 0x0, 0x4440, 0x8, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x10, 0x0, 0xfffffffe, 0xa, 0x7, 0xfff, 0x6, 0x0, 0xfffffff2, 0x0, 0x2}, 0x0, 0xe, r0, 0x3) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), 0xc) write(r2, &(0x7f0000000440)="f4b69a5dacfbf074302cf80b0994e8ed45f73354ac92a91e11ae13f53218", 0x1e) 02:22:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x20, 0x20, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x20}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) [ 320.538844] loop7: detected capacity change from 0 to 40 02:22:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a400, 0x8) read$hiddev(r0, &(0x7f0000000040)=""/80, 0xfffffdef) 02:22:27 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x2002, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x40128}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@isofs={0x14, 0x1, {0x8, 0x5, 0x3, 0x1, 0x401, 0xfffffffa}}, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) readv(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) 02:22:27 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x18) get_mempolicy(&(0x7f0000000000), 0xfffffffffffffffd, 0xd5c1, &(0x7f0000ffd000/0x3000)=nil, 0x7) 02:22:27 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x23) r1 = getuid() syz_mount_image$vfat(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x200, 0x5, &(0x7f0000000a80)=[{&(0x7f0000000900)="5e08773cc2a8321de74af12be2f828beab1d735830d417f1f39dfbaa17225674092a2440ade245eaf4e4f8b76754a8a75be8c985332d0478b64f2ad4692fc4c23064c65b3abbf9952fa4ad688ab026c4983974d3bade5a34221e99a3ae7a0f4bae0419037f230951c80edd50c4eca816e14305f67e91688db3c5f0939ca4141bbfa6ee5fa4187fd56f459ae6c512a39e08d54d84012cb136", 0x98, 0x4}, {&(0x7f00000009c0)="921835e1e27f0abb6a98338fc1f393ba91703bc0464da3a7ca48eedf7cc0e4e0ddae893802d35b614888", 0x2a, 0x4}, {&(0x7f0000000a00)="6b62a25ccaa87c83ecfb9756a8dabd28612e6d470245208e53c8f263437112d632c21ae9b9048fa2fbe8993a84e91e84734d6a97", 0x34, 0x5}, {&(0x7f00000018c0)="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", 0x1000, 0x2}, {&(0x7f0000000a40)="a7d3e32f28650e0aefb7ccb9e250", 0xe, 0x401}], 0x1003, &(0x7f0000000b00)={[{@shortname_mixed}, {@shortname_winnt}, {@fat=@uid={'uid', 0x3d, r1}}, {@utf8}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/\xcb%:])^--{[]-*-!))^'}}]}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) r2 = socket$nl_audit(0x10, 0x3, 0x9) acct(&(0x7f0000000c40)='./file0\x00') sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="49b4ad75542418e3cc2a06677e065a919cb702f5cea2a9179ec9b8ec433b44ecbd8f8e777636b5984050b7", 0x2b}, {&(0x7f00000000c0)="e0e343d2a2ab1b4717bf478ccd57e1a0085a74218181e168859c43395f2c78bdb07c4b8c80718963b382daba923d716b3cc19cb53e9da58b137f0fbf8df628a29e6bb2e5de25c03cd75834254faf6eceb9ae1d975b456365e3a6995c4973eddbdc1a30e15ae60a912f53c9dff1eae4f10419267c272e866d145eeab95587b0993b4bce25e497", 0x86}, {&(0x7f0000000180)="165f24795d0c9e2f55eadd9e44bb61d632739752317c8b7157a940042d509101c3274a53edb90c3018de9cdc5d32fee05b1202f7a55f13dc90d9b547571807b4c7f80c4d2122ea2e", 0x48}, {&(0x7f0000000240)="6af7a5afc38117e3ce65b37c68b7a13fc303e6ba4c854a9fd95ae6f7974e855f16f3ef47f82adde56549c2a2b74d0df582da305a4d2057d65e37df7f5a142833e9bdf7ed415fb4238c93bc512196b4c6e943abeddacc713d0bb399ad39af415b2196e19537a1490a182934811cf4be5f53a7d1de10b42f127f1d4f020789d0e1ed13b1b951add2019a3e308f7918a7e1c5e308e9924d7e556d5cc43e06ee279ec5babad695b5ba77e37b617f7e39e3792ade6b461dcbd49b539660449ad9f67fca105ffb115de6c01e71b7de16997cceacd60395", 0xd4}, {&(0x7f0000000340)="f2de4f819d8b5f33dbb61dc5db8a9d59ab2291ca8b3395f30d", 0x19}, {&(0x7f0000000380)="84a9a7149e26fe8418bbc243f85105c83620d6059869e551a00deb130345f155809b50a4b56a908c8e9b5301eb8f35c86d87cba6162b9cc12bb50ed366e4d79f7d508afba85cb8fcae92c75b1c98af92518cb343ab67b8e4398a9c5adc25ec2d7d6008c1919b2fed547d6a4a623b3d67c3d1a6f677a489baf43fd5664350ef388badd66a02f75b65796dd9844dd6c9de87765105e7c6c6a430e64a5c738d095bc87999399f597cdf", 0xa8}], 0x6, &(0x7f0000000c80)=ANY=[@ANYBLOB="680000000000000016010000050000007ba80f4e1e6d5970704cb454e79d401bef2217cf6a7fc62c8b61927b39ffaf4cbfd5a48a4c3654468235708d40718d3331d8130f3be73ce1836366cb2b5eb7bc418dc2c1aff52f537d4a950683cea459120000000000000060000000000000001e0000000400000080fb7ff5758381f5f8c9b24800522bb20fe7f6e6e61cfee645940619dfc7ca30ae15fa03e5a8f14493abafc416d57fd9638cf34ebbcbd93e6c7ca273b1b7471885bf91cc8aa31272ae70c5d4ca00000030000000000000002900000001010000a90d6521f8b4491c45d0d18a805142c5347d373f3631b58bbbd04cb9fd1c00007800000000000000160100007e0000001ea546fe440f7e453084f69d272dbcc63216cd00cf9fb4236b0e942659f71292911b935424fcac9c3ef1e4550fa37a8876e8d50392fe7a42c9e8ad7a34f53e0b7fe17e4089802eace955439ee326481d74a01db98a3414f6bb1cf9cd35bb36f0c02a0a0000000000c0000000000000001801000007000000eacb60c5f685020788d33cf9a678b788b82fb400861b32985a08b138eed63a6e34401af1ad54991b72c675884c969a51cc01c6466884a75e19204b24debb5168895a388cce70db8738a156dc6c9b7f27ed01b3f2d3d4869b8164cea83be8d71e1e1d29761e2ab1fd85b2b6b6294a3740a22d562083dd47a90d0a38432e8f7f7ff032716d93b63660162c1854d6bd87bbb1341888486890e3219768b6ba57b0dfea788f1c02dfd09b9feca40000000000300000000000000005010000d466000002f061d3d266cd506fb71c4b0fd3298a40fd8b767c922c7aa50000000000000020000000000000000a01000004000000a87024cb39dd05d12311658b00000000d8000000000000000e01000007000000a19953d808a7c45d779e07aa80a3bc99b9d5dba0c583c8876a5565eaf1b41b377fb4ac94c61df6aaea0c63263ee3131ac12f3986ca7f5730ad3b84252a80f169b0a7321ee2cc4c4ada85c333d27cd430689172c73b649fa6e20cd3d4eba4e5d4ef3f109c15359953dd8975297e12885627898a92370f83a9f3a9d04d3658199e139ef99f1fa9c638fab70855fd472899143c3c82c38d3e1423180af9bf2e95eb36561584fbca0bc6f02f295596ea48a583d45422a6fd60c40b196d0270369f7c4419c014517f0000fb636eb3aa3c32224cdebb4d991c36e19de2a95fc60814a6a831eb5ed8ee57448ec54072b26652354ab953fb71d26822f554f3d2dcfecf8983347a540e5b5cab057e7269bb0c6d9b1563a4045433a5de9f7f2b987853d328281a29e8fb30bb3fc6f34dc5e7a86d4c5667de1cf384f43f572dd50caa2ea0dc18ba3a5a8b29f0ed5ed1535466dd302e40e805d077d0bd9b9d1ce387b87292c7f99d37866bb058db8b6280091dce3768d06882ab3ad5b11049750b2edd33fb042bfc28c06c19bad6"], 0x358}, 0x4004000) 02:22:27 executing program 7: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x3, 0x8, 0x1, 0x0, 0x81, 0x2400, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xd4e, 0x2}, 0x0, 0xfffffffffffffffc, 0x86f0, 0x2, 0x2e, 0x400, 0xfe01, 0x0, 0xa54b, 0x0, 0xfffffffffffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x400000, 0x32) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xf2840, 0x10) 02:22:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@ax25={0x3, @null}}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0xfffc, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x80000002}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001640)={r0, 0x0, "a61a71dece801203b8a3fea432e2e2aa890ce29df12251f8c9be1bae74c48b134d54b265f5b4dcfb1a60f603535b169f323cc65c66863088588ea228f756e210591afa59f7ff0bced0938a1a79b67dbfc6bdfb3c777498a8aabeb2bdaa58e23d9087825c4d6b2ce1b393e7173fcf0c0640af6f029ec6a98b4803193f7fe90ba57399993608f6a80fd6f6f41ffa90d4409ed12fe59d10d86337740c145889e94800e93d36b40c759b89b59342ed086599222b202ea5c5b8fa441f744669967e9c61af2e7cd3f2aed7db911e187f9475533df2be41c709ada82317d1c07bb2b15e1844a199b0775417865cffb867e3350c1034281158ac2ed7af7804c9278a2cab", "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"}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:22:27 executing program 6: keyctl$join(0x1, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "fa8ea26e09f035af24df379b6c7acff20e76d3fda8c545f4cdb344e2c8514869ef34879f4d9c9692bad1530169ff894acd572b2f246408c7ad1266cb95a71475"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)={0x1, 0x0, @c}, 0x29, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x12, 0x0) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', r0) 02:22:27 executing program 2: r0 = syz_mount_image$msdos(0x0, 0x0, 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d", 0x21, 0x7}, {&(0x7f0000000340)}, {0x0, 0x0, 0x57c}], 0x808c0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) mount_setattr(r0, &(0x7f0000000200)='./file1\x00', 0x8100, &(0x7f0000000340)={0xa, 0x6bd07a808c1f547d, 0x20000, {r1}}, 0x20) ftruncate(r0, 0x8) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000500)}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, 0x0, 0x1, r3, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x58, 0x0, 0x7, 0x801, 0x0, 0x0, {0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5e}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004041}, 0x4000) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x1a0) sendto$unix(r4, &(0x7f0000000540)="a62568db381710ed6f51afe776d1666eb58ab3eb1baa5db7823d663f962a35563fa6290e8c37e5c1ff4599cda31667703a773a4514e63a30d90aeb1abafcbcf1aecea42e2b70f4e15c29ee188733ba4fb71ea9f489ec31ddadf26c2be7d92722bedbb4ef3a6584d9405325a062368c7f4d8ec5cb4e841d75c5336b46eabd9a3065c867869abe56449eeaa286c3150ce7d2d121496185a2bcb752252f48d33ab182dc3ebba6fd35d8727a15e81fb0b1485df064e7570ecd8cc7738b609d4c57ac5ba042ffb7eaba8ab1b983ebac1853864945afa1fd12", 0xd6, 0x4000004, 0x0, 0x0) r5 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f00000001c0)='./file0\x00') renameat(r6, &(0x7f0000000140)='./file0/file0\x00', r6, &(0x7f0000000180)='./file1\x00') fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0xcc, 0x34, 0x7f, 0x0, 0x1, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x80, 0xf2e, 0x2, 0x6, 0x80000001, 0x5, 0x8, 0x0, 0x8, 0x0, 0x80000001}, 0xffffffffffffffff, 0x1, r2, 0x1) [ 332.979412] loop2: detected capacity change from 0 to 5 02:22:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000000000000000000000000000000000000f00e3aa9f337c7375d70eb5fcf381a252603384fb5d37603868847baf1c3214f50ff6c6326b4b2efd5e46397484af36a772517097bea7d56b5eb3aa0dc1052c2937f93fd2e521e562821a220b8e6ca75d96c4446cd85d931700094cb66f945873c95b81402bf0efe6458b2b403c6796fe15d468acbef3ac36f6960540e00"/166, @ANYRES32=r2, @ANYBLOB="0c0099000000000000000000"], 0x30}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:22:28 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x6000, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000264ccb47"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x81880) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:22:28 executing program 1: r0 = getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x40800, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) openat(r2, &(0x7f00000001c0)='./file1\x00', 0x0, 0x102) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x40010, r2, 0x10000000) syz_io_uring_submit(0x0, r3, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0xffffffff) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) syz_io_uring_setup(0x3fca, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:22:28 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x2, 0x21, 0x1, 0x69, 0x0, 0x35, 0x10040, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xec, 0x0, @perf_config_ext={0x780, 0xfffffffffffffff7}, 0x400, 0x200000000000000, 0x2, 0x6, 0x1, 0xffffffd9, 0x401, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000002c0)="deb01c500e54c295e587fc58a2007754b3c70b825218ba0f47de2ef7bbc496370c2f10122fcfdf92313c5b4ff857d28233a43ca889cbc1a3fb62b7e819c4149f741b46f6edff8a8df97916d8ca6d1cfef1bcb775c458de0514fa4f28b7ca83f635471ba09c40b0c5fa64158ed8688a71efa25c1ce8dc75", 0x77}, {&(0x7f0000000380)="a6d4fe1e5b5841124279e93c60fabfff4e2b2618187104ea418801f5794aec989000ececf1d1b01dd64bfeb2f14f70fb82f8e174ce67644b7a4a4ca1fcd0b1ab62d4f3069bdb4a6b0b418e7965bf14319540f7f2900416a37e4b657e9eb5d5edf0a83129c473bd74bc941e5fefff9b96f8c4d7cde8e868ff92909b41c7f1bc5452e3149629386b18df2275b7c7a82259aebe4097e80e60b701382a08c97d5777d8d588a89ef998c651da6a71c9995a0efcda85d841351ff79471b30871e9454be32908ba", 0xc4}, {&(0x7f0000000480)="f9038957718a36bb50f7f81979deb2a611caec767407d8990083024277812f717f", 0x21}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="69d1e79eb83831524e44ec95c4e17ee70935cf5c1b7d8f0a4ef34f98eba4ae2d0c3aff7c5c52cb9abe3fa07279e891f99d2dcadd61f91408dd926e6d7b962aba795956091aa56b3f3599c184bd7bd22424c5cd23c1bed477d8d984d486b2e226051f4adaa6194f10ef5b14a1deca13db9925253874fe4a89cd86699ac49c95ba65025b5532f22bf31b2ebbc68dcfceb3ede19bf563a3af9e5c8ed0d2a44388fb3e0142e01e333f1e64b21f7f5897008caf7ac834b85485ba3ac79d2b5f228fd707aae54f248bc50950b33959e8fe3083c25e8f", 0xd3}], 0x5, &(0x7f0000001640)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x0, 0x40, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @remote, @mcast1]}}}], 0x48}}], 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {0xe44}}, './file1\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)="fce01762858963249af39c46a0649b2d3679bee2f102edc013827e46bb853ce5bf4c9be7eca7af9cf76e9314d22346e5aee80d0c372658237b90d81fc15e64008be0225d4158cd4d9b739b21aa87722e05215e95b8e8f9396690bd3e1f79b879851719bfd0f9fc59ce55a969f0ee64a8686942d4379852a309f150101571435e54e0be8d35f459d4362834da29c48702f9e243aaadbc30ebec50048d79049408c898a520c0b75aab3e", 0xa9, r0}, 0x68) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) [ 333.361377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 333.396680] loop2: detected capacity change from 0 to 5 [ 333.436500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5067 comm=syz-executor.6 [ 333.508625] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 333.509328] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 333.509788] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 333.510292] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 333.510802] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 333.539163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.539699] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.540306] Buffer I/O error on dev sr0, logical block 0, async page read [ 333.544220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.544598] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.545215] Buffer I/O error on dev sr0, logical block 1, async page read [ 333.583295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.583681] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.584265] Buffer I/O error on dev sr0, logical block 2, async page read [ 333.588130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.588517] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.589099] Buffer I/O error on dev sr0, logical block 3, async page read [ 333.590201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.590584] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.591714] Buffer I/O error on dev sr0, logical block 4, async page read [ 333.593495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.593868] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.594550] Buffer I/O error on dev sr0, logical block 5, async page read [ 333.600723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.601402] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.601963] Buffer I/O error on dev sr0, logical block 6, async page read [ 333.602988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 333.603397] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 333.603977] Buffer I/O error on dev sr0, logical block 7, async page read 02:22:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000180000010000000000000000020000000800000000000000adc9104afc6c49a119ffffffffffffffff8e789d1380d2becff5315e0302ab5b6ec1de0bcceac7123829b205545bd16c5ea2cab6e1bcea0631f5beae28060b6051ed46a393f710c5bf15beeb78d20be75865273a7bed94f6d002640800bc90d78ed4cd90fd4cdce2ac98251ed5ee8f66a8d5d2f3b7805091362520feebe4dca91381ca432081e689f19153673c97cef0af41b39f614d67d67d111f4bd60e47752c9503bfa81438ba7295822a0a790d7a"], 0x1c}}, 0x0) 02:22:46 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x6000, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000264ccb47"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x81880) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:22:46 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1}, 0x0, @in6=@private1}}, 0xe8) close_range(r0, 0xffffffffffffffff, 0x0) 02:22:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@ax25={0x3, @null}}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0xfffc, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x80000002}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001640)={r0, 0x0, "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", "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"}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:22:46 executing program 5: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="0000fd0a5d1a5a7969020000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="2e2fd1845ab7a1ae"]) r4 = getgid() r5 = getgid() setresgid(0x0, r4, r5) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in=@empty}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) r8 = getgid() r9 = getgid() setresgid(0x0, r8, r9) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r10, 0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r1, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000700", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r10, @ANYBLOB="7d20a9da", @ANYRES32=r9, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=r4, @ANYBLOB="10000000000000002000010000000000"], 0x5c, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) 02:22:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004000}, 0x20000000) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c000010000400000000002000000000000000"], 0x24, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x282080, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000400)) lseek(r1, 0x4, 0x3) recvfrom$unix(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r6, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r4}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) 02:22:46 executing program 2: r0 = syz_mount_image$msdos(0x0, 0x0, 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d", 0x21, 0x7}, {&(0x7f0000000340)}, {0x0, 0x0, 0x57c}], 0x808c0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) mount_setattr(r0, &(0x7f0000000200)='./file1\x00', 0x8100, &(0x7f0000000340)={0xa, 0x6bd07a808c1f547d, 0x20000, {r1}}, 0x20) ftruncate(r0, 0x8) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000500)}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, 0x0, 0x1, r3, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x58, 0x0, 0x7, 0x801, 0x0, 0x0, {0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5e}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004041}, 0x4000) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x1a0) sendto$unix(r4, &(0x7f0000000540)="a62568db381710ed6f51afe776d1666eb58ab3eb1baa5db7823d663f962a35563fa6290e8c37e5c1ff4599cda31667703a773a4514e63a30d90aeb1abafcbcf1aecea42e2b70f4e15c29ee188733ba4fb71ea9f489ec31ddadf26c2be7d92722bedbb4ef3a6584d9405325a062368c7f4d8ec5cb4e841d75c5336b46eabd9a3065c867869abe56449eeaa286c3150ce7d2d121496185a2bcb752252f48d33ab182dc3ebba6fd35d8727a15e81fb0b1485df064e7570ecd8cc7738b609d4c57ac5ba042ffb7eaba8ab1b983ebac1853864945afa1fd12", 0xd6, 0x4000004, 0x0, 0x0) r5 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f00000001c0)='./file0\x00') renameat(r6, &(0x7f0000000140)='./file0/file0\x00', r6, &(0x7f0000000180)='./file1\x00') fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0xcc, 0x34, 0x7f, 0x0, 0x1, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x80, 0xf2e, 0x2, 0x6, 0x80000001, 0x5, 0x8, 0x0, 0x8, 0x0, 0x80000001}, 0xffffffffffffffff, 0x1, r2, 0x1) 02:22:46 executing program 3: r0 = syz_mount_image$msdos(0x0, 0x0, 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d", 0x21, 0x7}, {&(0x7f0000000340)}, {0x0, 0x0, 0x57c}], 0x808c0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) mount_setattr(r0, &(0x7f0000000200)='./file1\x00', 0x8100, &(0x7f0000000340)={0xa, 0x6bd07a808c1f547d, 0x20000, {r1}}, 0x20) ftruncate(r0, 0x8) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000500)}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, 0x0, 0x1, r3, 0x2) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x58, 0x0, 0x7, 0x801, 0x0, 0x0, {0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5e}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004041}, 0x4000) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x1a0) sendto$unix(r4, &(0x7f0000000540)="a62568db381710ed6f51afe776d1666eb58ab3eb1baa5db7823d663f962a35563fa6290e8c37e5c1ff4599cda31667703a773a4514e63a30d90aeb1abafcbcf1aecea42e2b70f4e15c29ee188733ba4fb71ea9f489ec31ddadf26c2be7d92722bedbb4ef3a6584d9405325a062368c7f4d8ec5cb4e841d75c5336b46eabd9a3065c867869abe56449eeaa286c3150ce7d2d121496185a2bcb752252f48d33ab182dc3ebba6fd35d8727a15e81fb0b1485df064e7570ecd8cc7738b609d4c57ac5ba042ffb7eaba8ab1b983ebac1853864945afa1fd12", 0xd6, 0x4000004, 0x0, 0x0) r5 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r6, &(0x7f00000001c0)='./file0\x00') renameat(r6, &(0x7f0000000140)='./file0/file0\x00', r6, &(0x7f0000000180)='./file1\x00') fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0xcc, 0x34, 0x7f, 0x0, 0x1, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x80, 0xf2e, 0x2, 0x6, 0x80000001, 0x5, 0x8, 0x0, 0x8, 0x0, 0x80000001}, 0xffffffffffffffff, 0x1, r2, 0x1) [ 351.390003] loop2: detected capacity change from 0 to 5 [ 351.396397] loop7: detected capacity change from 0 to 40 [ 351.399648] loop3: detected capacity change from 0 to 5 02:22:46 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/236, 0xec}, {&(0x7f0000000200)=""/165, 0xa5}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000040)=""/15, 0xf}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/129, 0x81}, {&(0x7f00000007c0)=""/91, 0x5b}], 0x9, 0x0) preadv(r0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/88, 0x58}, {&(0x7f0000000c00)=""/144, 0x90}, {&(0x7f0000000cc0)=""/165, 0xa5}], 0x3, 0x6, 0x4) syz_io_uring_setup(0x5181, &(0x7f0000000900)={0x0, 0x7144, 0x4, 0x1, 0x37d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000980), &(0x7f00000009c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0), 0xc) syz_io_uring_submit(0x0, r2, &(0x7f0000000a80)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, r3, 0x80, &(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x3, {0xa, 0x4e24, 0x9, @remote, 0x3}}}}, 0xffffffff) 02:22:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x92, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f00000007c0)}, {0x0, 0x0, 0x400}], 0x0, &(0x7f0000001880)={[{@gid={'gid', 0x3d, 0xee00}}, {@hide}]}) [ 351.481957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 02:22:46 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000640)=ANY=[@ANYBLOB="010000965256282bc11fdca018f04f9818ae4c17b9bdc1490700010000001800000067b17eef3316fa2808c039806f91baa03bf8721319b1970a3aa5ea358aee6d2348e2cda3d10100e51bda8f8ee4eb1e84481ad283f8203789bcf2494a6249dedb17c92c38155c8493677871fbb9815e3e94b333051c8844a68959050a116dc74bcdf9954543c72df9472d6a13599f1086", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r1, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) r3 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x80, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno-', @ANYRESHEX=r4]) signalfd(r4, &(0x7f0000000000), 0x8) flistxattr(r4, &(0x7f0000000300)=""/253, 0xfd) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_config_ext={0x3f, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r5, 0x2) 02:22:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8", 0x16}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="63fbbd2dde1474603303"]) 02:22:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) syncfs(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 02:22:46 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004000}, 0x20000000) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c000010000400000000002000000000000000"], 0x24, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x282080, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000400)) lseek(r1, 0x4, 0x3) recvfrom$unix(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r6, &(0x7f0000001180)=ANY=[], 0x220) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, &(0x7f0000000040)={0x100003, 0x200000, 0xa0000, {r4}}, 0x20) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r7, 0x0, 0xfffffdef) 02:22:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x1, 0x1f4) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200050000000e"], 0x125) close_range(r1, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/127, 0x7f}], 0x3) r3 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) close_range(r3, 0xffffffffffffffff, 0x2) openat(r2, &(0x7f0000000040)='\x00', 0x400000, 0x20) [ 351.823097] loop7: detected capacity change from 0 to 40 [ 351.840586] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 351.840586] program syz-executor.5 not setting count and/or reply_len properly [ 351.847979] ------------[ cut here ]------------ [ 351.848562] WARNING: CPU: 0 PID: 5125 at lib/iov_iter.c:629 _copy_from_iter+0x2bf/0x1170 [ 351.849340] Modules linked in: [ 351.849852] CPU: 0 PID: 5125 Comm: syz-executor.5 Not tainted 6.2.0-rc4-next-20230120 #1 [ 351.850570] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 351.851292] RIP: 0010:_copy_from_iter+0x2bf/0x1170 [ 351.851812] Code: 5d 41 5e 41 5f e9 95 42 33 02 e8 cc cc 37 ff be 79 02 00 00 48 c7 c7 80 e3 9e 84 e8 3b 68 5b ff e9 48 fe ff ff e8 b1 cc 37 ff <0f> 0b 45 31 f6 eb 87 e8 a5 cc 37 ff 31 ff 89 ee e8 6c c8 37 ff 40 [ 351.856702] RSP: 0018:ffff8880146ef608 EFLAGS: 00010212 [ 351.857380] RAX: 0000000000006f62 RBX: 0000000000000000 RCX: ffffc90005a20000 [ 351.858046] RDX: 0000000000040000 RSI: ffffffff8211ac4f RDI: 0000000000000001 [ 351.858689] RBP: 0000000000001000 R08: 0000000000000001 R09: 0000000000000000 [ 351.859369] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880146ef838 [ 351.860048] R13: ffffea0001114a00 R14: 0000000000001000 R15: ffff8880146ef838 [ 351.860719] FS: 00007f72ea750700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 351.861502] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 351.862052] CR2: 0000001b2c522000 CR3: 0000000016c78000 CR4: 0000000000350ef0 [ 351.862829] Call Trace: [ 351.863212] [ 351.864061] ? __bio_try_merge_page+0xb6/0x3a0 [ 351.867324] ? __pfx__copy_from_iter+0x10/0x10 [ 351.869274] ? bio_add_pc_page+0xbc/0x100 [ 351.871602] copy_page_from_iter+0x251/0x430 [ 351.872172] blk_rq_map_user_iov+0xb41/0x16c0 [ 351.872760] ? lock_is_held_type+0x41/0x130 [ 351.873299] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 351.873822] ? sg_common_write.constprop.0+0xc51/0x15f0 [ 351.874529] blk_rq_map_user_io+0x1d1/0x200 [ 351.875047] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 351.886700] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 351.887440] sg_common_write.constprop.0+0xd8d/0x15f0 [ 351.888130] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 351.888852] sg_write.part.0+0x698/0xa90 [ 351.889409] ? __pfx_sg_write.part.0+0x10/0x10 [ 351.889939] ? perf_trace_run_bpf_submit+0xf3/0x1c0 [ 351.890600] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 351.891210] ? perf_trace_preemptirq_template+0xa6/0x410 [ 351.891810] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 351.892489] ? lock_is_held_type+0xdb/0x130 [ 351.892999] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 351.893619] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 351.894219] ? lockdep_hardirqs_on+0x7d/0x100 [ 351.894812] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 351.895469] sg_write+0x8d/0xe0 [ 351.895929] vfs_write+0x2cf/0xdd0 [ 351.896372] ? __pfx_sg_write+0x10/0x10 [ 351.896900] ? __pfx_vfs_write+0x10/0x10 [ 351.897469] ? __fget_files+0x270/0x480 [ 351.898048] ? __fget_light+0xe5/0x280 [ 351.898632] ksys_write+0x12b/0x260 [ 351.899092] ? __pfx_ksys_write+0x10/0x10 [ 351.899612] ? rcu_read_lock_sched_held+0x42/0x80 [ 351.900229] do_syscall_64+0x3f/0x90 [ 351.900702] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 351.901242] RIP: 0033:0x7f72ed1dab19 [ 351.901680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 351.903080] RSP: 002b:00007f72ea750188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 351.903819] RAX: ffffffffffffffda RBX: 00007f72ed2edf60 RCX: 00007f72ed1dab19 [ 351.904542] RDX: 0000000000000125 RSI: 00000000200003c0 RDI: 0000000000000005 [ 351.905189] RBP: 00007f72ed234f6d R08: 0000000000000000 R09: 0000000000000000 [ 351.905839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 351.906530] R13: 00007fff7285987f R14: 00007f72ea750300 R15: 0000000000022000 [ 351.907352] [ 351.907630] irq event stamp: 10371 [ 351.907999] hardirqs last enabled at (10405): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 351.908869] hardirqs last disabled at (10446): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 351.909679] softirqs last enabled at (8466): [] irq_exit_rcu+0x11f/0x190 [ 351.910429] softirqs last disabled at (8125): [] irq_exit_rcu+0x11f/0x190 [ 351.911200] ---[ end trace 0000000000000000 ]--- [ 351.935851] audit: type=1400 audit(1674354166.944:13): avc: denied { relabelto } for pid=5115 comm="syz-executor.7" name="file1" dev="sda" ino=15981 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=file permissive=1 02:22:46 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000400)=ANY=[@ANYBLOB="120000000000b7c40a90000001000000000069c81bde5a01731b000000000000080000000000e600d4e000090000000000002dff23e1ec0000000005aaa2283b6636d7a956a24ada000000000000007e000000000000fbffffffffffffff00000000000000099c9f3805f3c273bb"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x22c00) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x7, 0xd1f, 0x7, 0x7, 0x8}) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x400, 0x70bd2b, 0x3, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) write(r3, &(0x7f0000000080)="01", 0x292e9) 02:22:46 executing program 6: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x44) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x0) 02:22:46 executing program 4: waitid(0x0, 0x0, 0x0, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000880)='./file1\x00', 0xf43ac2ab228883d6, 0x81) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='\x00') 02:22:46 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) chroot(&(0x7f0000000140)='./file0\x00') getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000100)=0x10) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x20, 0x3, 0x0, 0x1, 0x0, 0xdf, 0x2411, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x46, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x105, 0x4, 0x6, 0x1, 0x5, 0x75, 0x7, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x2, r1, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40048, 0x9, 0x5}, 0x0, 0x3, r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:22:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ae, &(0x7f0000000140)={0x0, 0x10ae, 0x4, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x52, 0x1, &(0x7f0000000200)=[{&(0x7f00000006c0)="8298e2895b6a932c83a05e5d3dcfcd51d19e670088436619b3b8544c57677e6f0b93256c73ce6f1d8021b3ff4531635e37ba7e2914d76a870525b711c670ec2136e0e19ab03dca1b4733bf22629d249f451034f3387ef385d3e2fbf733ef93bea3d7cf5e75cbadab8503ec232be66f611f7604a45739abf94cc25f9cd4bd6cffe4c427b1794f28734e852723a4088b426b76111a842f25a6d76460eb9683", 0x9e, 0x7ff}], 0x1042c00, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@obj_role={'obj_role', 0x3d, '\xff\xff'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) r3 = socket$inet6(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f0000000340)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$dupfd(r2, 0x0, r3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000800)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 351.981179] audit: type=1400 audit(1674354166.990:14): avc: denied { getattr } for pid=5115 comm="syz-executor.7" path="/syzkaller-testdir535055848/syzkaller.P39RA8/27/file0/file1" dev="sda" ino=15981 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=file permissive=1 [ 351.984677] audit: type=1400 audit(1674354166.994:15): avc: denied { read write } for pid=5115 comm="syz-executor.7" name="file1" dev="sda" ino=15981 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=file permissive=1 [ 351.986877] audit: type=1400 audit(1674354166.994:16): avc: denied { open } for pid=5115 comm="syz-executor.7" path="/syzkaller-testdir535055848/syzkaller.P39RA8/27/file0/file1" dev="sda" ino=15981 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=file permissive=1 02:22:47 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000001180)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010102, @local}, {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "9cc34027cad83ed73be4f93e7326b9e1da67ee3561924fa66bfa0cb75cff5171", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"45ce2e1db012ba00", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x100, 0x10001, 0x7}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 352.059631] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 352.059631] program syz-executor.5 not setting count and/or reply_len properly 02:22:47 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x19c, r1, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbaf9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5d}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ba}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20040810}, 0xc000000) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x2) 02:22:47 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) renameat2(r1, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') [ 352.093070] loop3: detected capacity change from 0 to 7 [ 352.465169] audit: type=1400 audit(1674354167.474:17): avc: denied { unlink } for pid=3864 comm="syz-executor.7" name="file1" dev="sda" ino=15981 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=file permissive=1 02:22:47 executing program 4: waitid(0x0, 0x0, 0x0, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000880)='./file1\x00', 0xf43ac2ab228883d6, 0x81) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='\x00') 02:22:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x9}}) dup(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x104) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) r2 = geteuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0xa54841, &(0x7f0000000200)={[{@none}, {@clone_children}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@noprefix}, {@none}, {@clone_children}, {@subsystem='net'}, {@cpuset_v2_mode}], [{@uid_lt={'uid<', r2}}, {@uid_gt={'uid>', r3}}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, '*'}}, {@dont_appraise}, {@fsmagic}]}) 02:22:47 executing program 6: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x44) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 352.586103] FAT-fs (loop2): bogus number of reserved sectors [ 352.586692] FAT-fs (loop2): Can't find a valid FAT filesystem 02:22:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file1\x00'}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7f, 0x1f, 0x12, 0x0, 0x7, 0xc3b6e17f8c891c31, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4f8f401f, 0x4, @perf_config_ext={0x101, 0x7}, 0x100, 0x5, 0x5, 0x0, 0x9, 0xf08e, 0x20, 0x0, 0xff, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x8) read$hiddev(0xffffffffffffffff, &(0x7f0000000700)=""/240, 0xf0) syz_open_dev$hiddev(&(0x7f0000000000), 0x800, 0x387000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x22000, 0x5f) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18}, './file1\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)={@dev, @local, 0x0, 0x80000, [@broadcast, @multicast2]}, 0x18) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 352.644504] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 352.645200] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 352.645711] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 352.646219] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 352.646747] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 2 02:22:47 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/50, 0x32}], 0x1) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80400) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), 0xc) dup2(r1, r2) [ 352.723074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.723503] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.724119] Buffer I/O error on dev sr0, logical block 0, async page read [ 352.729744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.730170] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.730780] Buffer I/O error on dev sr0, logical block 1, async page read [ 352.734069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.734507] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.735135] Buffer I/O error on dev sr0, logical block 2, async page read [ 352.738408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.738811] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.739446] Buffer I/O error on dev sr0, logical block 3, async page read [ 352.742749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.743179] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.743791] Buffer I/O error on dev sr0, logical block 4, async page read [ 352.744849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.745275] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.745874] Buffer I/O error on dev sr0, logical block 5, async page read [ 352.749129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.749535] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.750152] Buffer I/O error on dev sr0, logical block 6, async page read [ 352.754810] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 352.755238] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.755823] Buffer I/O error on dev sr0, logical block 7, async page read 02:22:47 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000f00)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file2\x00', 0x404081, 0x11) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0x6}}, './file3\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) sendfile(r3, r1, 0x0, 0xfffffdef) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000c80)='./file2\x00', 0x6, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="7403ea043df365", 0x7, 0x2}], 0x10020, &(0x7f0000000e80)={[{@mode={'mode', 0x3d, 0x8}}, {}, {}], [{@appraise}]}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000040), 0x4) 02:22:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) fcntl$addseals(r0, 0x409, 0x4) r3 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r3, &(0x7f0000ff2000/0x3000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) [ 352.894962] loop3: detected capacity change from 0 to 7 [ 352.914607] loop6: detected capacity change from 0 to 40 [ 352.971358] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 352.972139] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 352.972636] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 352.973149] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 352.973673] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 353.363354] syz-executor.6: attempt to access beyond end of device [ 353.363354] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 353.364603] Buffer I/O error on dev loop6, logical block 10, lost async page write VM DIAGNOSIS: 02:22:47 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824837c5 RDI=ffffffff87dedca0 RBP=ffffffff87dedc60 RSP=ffff8880146eef80 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87dedc60 R14=0000000000000010 R15=ffffffff824837b0 RIP=ffffffff8248381d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f72ea750700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe218d51c000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe218d51a000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c522000 CR3=0000000016c78000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f820a46d7c000007f820a46d7c8 XMM02=00007f820a46d7e000007f820a46d7c0 XMM03=00007f820a46d7c800007f820a46d7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=fffff940001dd7d0 RBX=fffff940001dd7d1 RCX=ffffffff8177292a RDX=fffff940001dd7d1 RSI=0000000000000008 RDI=ffffea0000eebe80 RBP=fffff940001dd7d0 RSP=ffff888040b47640 R8 =0000000000000000 R9 =ffffea0000eebe87 R10=fffff940001dd7d0 R11=0000000000000001 R12=0000000000000000 R13=dffffc0000000000 R14=ffff8880158c4010 R15=00000000000001fe RIP=ffffffff817d5749 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe076ea18000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe076ea16000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5cdd7e1000 CR3=0000000016062000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000