Warning: Permanently added '[localhost]:6358' (ECDSA) to the list of known hosts. 2022/11/09 09:32:48 fuzzer started 2022/11/09 09:32:48 dialing manager at localhost:40703 syzkaller login: [ 43.143810] cgroup: Unknown subsys name 'net' [ 43.229558] cgroup: Unknown subsys name 'rlimit' 2022/11/09 09:33:01 syscalls: 2217 2022/11/09 09:33:01 code coverage: enabled 2022/11/09 09:33:01 comparison tracing: enabled 2022/11/09 09:33:01 extra coverage: enabled 2022/11/09 09:33:01 setuid sandbox: enabled 2022/11/09 09:33:01 namespace sandbox: enabled 2022/11/09 09:33:01 Android sandbox: enabled 2022/11/09 09:33:01 fault injection: enabled 2022/11/09 09:33:01 leak checking: enabled 2022/11/09 09:33:01 net packet injection: enabled 2022/11/09 09:33:01 net device setup: enabled 2022/11/09 09:33:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/09 09:33:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/09 09:33:01 USB emulation: enabled 2022/11/09 09:33:01 hci packet injection: enabled 2022/11/09 09:33:01 wifi device emulation: enabled 2022/11/09 09:33:01 802.15.4 emulation: enabled 2022/11/09 09:33:02 fetching corpus: 50, signal 32035/33852 (executing program) 2022/11/09 09:33:02 fetching corpus: 100, signal 48052/51483 (executing program) 2022/11/09 09:33:02 fetching corpus: 150, signal 59210/64159 (executing program) 2022/11/09 09:33:02 fetching corpus: 200, signal 64672/71145 (executing program) 2022/11/09 09:33:02 fetching corpus: 250, signal 69357/77337 (executing program) 2022/11/09 09:33:02 fetching corpus: 300, signal 75344/84730 (executing program) 2022/11/09 09:33:02 fetching corpus: 350, signal 77929/88787 (executing program) 2022/11/09 09:33:02 fetching corpus: 400, signal 82785/94986 (executing program) 2022/11/09 09:33:02 fetching corpus: 450, signal 85111/98706 (executing program) 2022/11/09 09:33:03 fetching corpus: 500, signal 87972/102938 (executing program) 2022/11/09 09:33:03 fetching corpus: 550, signal 90852/107092 (executing program) 2022/11/09 09:33:03 fetching corpus: 600, signal 94837/112277 (executing program) 2022/11/09 09:33:03 fetching corpus: 650, signal 97364/116043 (executing program) 2022/11/09 09:33:03 fetching corpus: 700, signal 101065/120838 (executing program) 2022/11/09 09:33:03 fetching corpus: 750, signal 104972/125851 (executing program) 2022/11/09 09:33:03 fetching corpus: 800, signal 107631/129668 (executing program) 2022/11/09 09:33:03 fetching corpus: 850, signal 109703/132881 (executing program) 2022/11/09 09:33:03 fetching corpus: 900, signal 112008/136336 (executing program) 2022/11/09 09:33:04 fetching corpus: 950, signal 114046/139519 (executing program) 2022/11/09 09:33:04 fetching corpus: 1000, signal 116026/142616 (executing program) 2022/11/09 09:33:04 fetching corpus: 1050, signal 117989/145673 (executing program) 2022/11/09 09:33:04 fetching corpus: 1100, signal 119456/148244 (executing program) 2022/11/09 09:33:04 fetching corpus: 1150, signal 122323/152022 (executing program) 2022/11/09 09:33:04 fetching corpus: 1200, signal 124909/155573 (executing program) 2022/11/09 09:33:04 fetching corpus: 1250, signal 126915/158581 (executing program) 2022/11/09 09:33:04 fetching corpus: 1300, signal 128706/161336 (executing program) 2022/11/09 09:33:04 fetching corpus: 1350, signal 130446/164041 (executing program) 2022/11/09 09:33:04 fetching corpus: 1400, signal 132929/167350 (executing program) 2022/11/09 09:33:05 fetching corpus: 1450, signal 136065/171230 (executing program) 2022/11/09 09:33:05 fetching corpus: 1500, signal 137741/173758 (executing program) 2022/11/09 09:33:05 fetching corpus: 1550, signal 139732/176584 (executing program) 2022/11/09 09:33:05 fetching corpus: 1600, signal 141122/178886 (executing program) 2022/11/09 09:33:05 fetching corpus: 1650, signal 142172/180921 (executing program) 2022/11/09 09:33:05 fetching corpus: 1700, signal 143764/183382 (executing program) 2022/11/09 09:33:05 fetching corpus: 1750, signal 147728/187704 (executing program) 2022/11/09 09:33:05 fetching corpus: 1800, signal 149366/190137 (executing program) 2022/11/09 09:33:05 fetching corpus: 1850, signal 151298/192802 (executing program) 2022/11/09 09:33:06 fetching corpus: 1900, signal 152264/194668 (executing program) 2022/11/09 09:33:06 fetching corpus: 1950, signal 153756/196951 (executing program) 2022/11/09 09:33:06 fetching corpus: 2000, signal 155312/199306 (executing program) 2022/11/09 09:33:06 fetching corpus: 2050, signal 157318/201913 (executing program) 2022/11/09 09:33:06 fetching corpus: 2100, signal 158573/203941 (executing program) 2022/11/09 09:33:06 fetching corpus: 2150, signal 160272/206298 (executing program) 2022/11/09 09:33:06 fetching corpus: 2200, signal 161232/208071 (executing program) 2022/11/09 09:33:06 fetching corpus: 2250, signal 162226/209813 (executing program) 2022/11/09 09:33:06 fetching corpus: 2300, signal 163215/211577 (executing program) 2022/11/09 09:33:07 fetching corpus: 2350, signal 164373/213475 (executing program) 2022/11/09 09:33:07 fetching corpus: 2400, signal 165660/215472 (executing program) 2022/11/09 09:33:07 fetching corpus: 2450, signal 166586/217169 (executing program) 2022/11/09 09:33:07 fetching corpus: 2500, signal 167495/218821 (executing program) 2022/11/09 09:33:07 fetching corpus: 2550, signal 168637/220688 (executing program) 2022/11/09 09:33:07 fetching corpus: 2600, signal 169772/222524 (executing program) 2022/11/09 09:33:07 fetching corpus: 2650, signal 170853/224243 (executing program) 2022/11/09 09:33:07 fetching corpus: 2700, signal 171780/225879 (executing program) 2022/11/09 09:33:08 fetching corpus: 2750, signal 173170/227817 (executing program) 2022/11/09 09:33:08 fetching corpus: 2800, signal 174567/229821 (executing program) 2022/11/09 09:33:08 fetching corpus: 2850, signal 175646/231534 (executing program) 2022/11/09 09:33:08 fetching corpus: 2900, signal 176388/233026 (executing program) 2022/11/09 09:33:08 fetching corpus: 2950, signal 177394/234697 (executing program) 2022/11/09 09:33:08 fetching corpus: 3000, signal 178065/236125 (executing program) 2022/11/09 09:33:08 fetching corpus: 3050, signal 179186/237872 (executing program) 2022/11/09 09:33:08 fetching corpus: 3100, signal 180117/239392 (executing program) 2022/11/09 09:33:08 fetching corpus: 3150, signal 180913/240880 (executing program) 2022/11/09 09:33:08 fetching corpus: 3200, signal 181581/242231 (executing program) 2022/11/09 09:33:09 fetching corpus: 3250, signal 182560/243791 (executing program) 2022/11/09 09:33:09 fetching corpus: 3300, signal 183515/245347 (executing program) 2022/11/09 09:33:09 fetching corpus: 3350, signal 184959/247164 (executing program) 2022/11/09 09:33:09 fetching corpus: 3400, signal 186264/248827 (executing program) 2022/11/09 09:33:09 fetching corpus: 3450, signal 187456/250442 (executing program) 2022/11/09 09:33:09 fetching corpus: 3500, signal 188508/251978 (executing program) 2022/11/09 09:33:09 fetching corpus: 3550, signal 189454/253435 (executing program) 2022/11/09 09:33:09 fetching corpus: 3600, signal 190135/254753 (executing program) 2022/11/09 09:33:09 fetching corpus: 3650, signal 191086/256246 (executing program) 2022/11/09 09:33:10 fetching corpus: 3700, signal 191703/257482 (executing program) 2022/11/09 09:33:10 fetching corpus: 3750, signal 192553/258846 (executing program) 2022/11/09 09:33:10 fetching corpus: 3800, signal 193326/260148 (executing program) 2022/11/09 09:33:10 fetching corpus: 3850, signal 194085/261481 (executing program) 2022/11/09 09:33:10 fetching corpus: 3900, signal 195099/262866 (executing program) 2022/11/09 09:33:10 fetching corpus: 3950, signal 196408/264389 (executing program) 2022/11/09 09:33:10 fetching corpus: 4000, signal 196885/265504 (executing program) 2022/11/09 09:33:10 fetching corpus: 4050, signal 197415/266641 (executing program) 2022/11/09 09:33:10 fetching corpus: 4100, signal 198087/267878 (executing program) 2022/11/09 09:33:10 fetching corpus: 4150, signal 198743/269084 (executing program) 2022/11/09 09:33:10 fetching corpus: 4200, signal 199475/270287 (executing program) 2022/11/09 09:33:11 fetching corpus: 4250, signal 199965/271352 (executing program) 2022/11/09 09:33:11 fetching corpus: 4300, signal 200775/272585 (executing program) 2022/11/09 09:33:11 fetching corpus: 4350, signal 201637/273823 (executing program) 2022/11/09 09:33:11 fetching corpus: 4400, signal 202210/274926 (executing program) 2022/11/09 09:33:11 fetching corpus: 4450, signal 202800/276006 (executing program) 2022/11/09 09:33:11 fetching corpus: 4500, signal 203363/277145 (executing program) 2022/11/09 09:33:11 fetching corpus: 4550, signal 203946/278259 (executing program) 2022/11/09 09:33:11 fetching corpus: 4600, signal 204506/279341 (executing program) 2022/11/09 09:33:11 fetching corpus: 4650, signal 205119/280425 (executing program) 2022/11/09 09:33:11 fetching corpus: 4700, signal 205507/281399 (executing program) 2022/11/09 09:33:12 fetching corpus: 4750, signal 206772/282773 (executing program) 2022/11/09 09:33:12 fetching corpus: 4800, signal 207309/283837 (executing program) 2022/11/09 09:33:12 fetching corpus: 4850, signal 207711/284831 (executing program) 2022/11/09 09:33:12 fetching corpus: 4900, signal 208502/285950 (executing program) 2022/11/09 09:33:12 fetching corpus: 4950, signal 209231/287062 (executing program) 2022/11/09 09:33:12 fetching corpus: 5000, signal 209955/288126 (executing program) 2022/11/09 09:33:12 fetching corpus: 5050, signal 210635/289219 (executing program) 2022/11/09 09:33:12 fetching corpus: 5100, signal 211189/290261 (executing program) 2022/11/09 09:33:12 fetching corpus: 5150, signal 211631/291250 (executing program) 2022/11/09 09:33:12 fetching corpus: 5200, signal 212234/292246 (executing program) 2022/11/09 09:33:13 fetching corpus: 5250, signal 212748/293238 (executing program) 2022/11/09 09:33:13 fetching corpus: 5300, signal 213480/294245 (executing program) 2022/11/09 09:33:13 fetching corpus: 5350, signal 213913/295191 (executing program) 2022/11/09 09:33:13 fetching corpus: 5400, signal 214523/296213 (executing program) 2022/11/09 09:33:13 fetching corpus: 5450, signal 215082/297153 (executing program) 2022/11/09 09:33:13 fetching corpus: 5500, signal 215870/298148 (executing program) 2022/11/09 09:33:13 fetching corpus: 5550, signal 216539/299131 (executing program) 2022/11/09 09:33:13 fetching corpus: 5600, signal 217282/300118 (executing program) 2022/11/09 09:33:14 fetching corpus: 5650, signal 217826/301080 (executing program) 2022/11/09 09:33:14 fetching corpus: 5700, signal 218467/302031 (executing program) 2022/11/09 09:33:14 fetching corpus: 5750, signal 218882/302887 (executing program) 2022/11/09 09:33:14 fetching corpus: 5800, signal 219185/303713 (executing program) 2022/11/09 09:33:14 fetching corpus: 5850, signal 219566/304552 (executing program) 2022/11/09 09:33:14 fetching corpus: 5900, signal 219972/305401 (executing program) 2022/11/09 09:33:14 fetching corpus: 5950, signal 220452/306280 (executing program) 2022/11/09 09:33:14 fetching corpus: 6000, signal 220972/307138 (executing program) 2022/11/09 09:33:14 fetching corpus: 6050, signal 221856/308142 (executing program) 2022/11/09 09:33:14 fetching corpus: 6100, signal 222599/309058 (executing program) 2022/11/09 09:33:15 fetching corpus: 6150, signal 222987/309859 (executing program) 2022/11/09 09:33:15 fetching corpus: 6200, signal 223597/310764 (executing program) 2022/11/09 09:33:15 fetching corpus: 6250, signal 224146/311613 (executing program) 2022/11/09 09:33:15 fetching corpus: 6300, signal 224674/312463 (executing program) 2022/11/09 09:33:15 fetching corpus: 6350, signal 225495/313367 (executing program) 2022/11/09 09:33:15 fetching corpus: 6400, signal 225875/314173 (executing program) 2022/11/09 09:33:15 fetching corpus: 6450, signal 226696/315107 (executing program) 2022/11/09 09:33:15 fetching corpus: 6500, signal 227594/316015 (executing program) 2022/11/09 09:33:15 fetching corpus: 6550, signal 228017/316809 (executing program) 2022/11/09 09:33:16 fetching corpus: 6600, signal 228532/317638 (executing program) 2022/11/09 09:33:16 fetching corpus: 6650, signal 229267/318447 (executing program) 2022/11/09 09:33:16 fetching corpus: 6700, signal 229743/319181 (executing program) 2022/11/09 09:33:16 fetching corpus: 6750, signal 229994/319915 (executing program) 2022/11/09 09:33:16 fetching corpus: 6800, signal 230789/320795 (executing program) 2022/11/09 09:33:16 fetching corpus: 6850, signal 231328/321575 (executing program) 2022/11/09 09:33:16 fetching corpus: 6900, signal 231928/322329 (executing program) 2022/11/09 09:33:16 fetching corpus: 6950, signal 232525/323091 (executing program) 2022/11/09 09:33:16 fetching corpus: 7000, signal 233344/323903 (executing program) 2022/11/09 09:33:17 fetching corpus: 7050, signal 233920/324639 (executing program) 2022/11/09 09:33:17 fetching corpus: 7100, signal 234319/325327 (executing program) 2022/11/09 09:33:17 fetching corpus: 7150, signal 234769/326076 (executing program) 2022/11/09 09:33:17 fetching corpus: 7200, signal 235276/326811 (executing program) 2022/11/09 09:33:17 fetching corpus: 7250, signal 235554/327519 (executing program) 2022/11/09 09:33:17 fetching corpus: 7300, signal 236027/328225 (executing program) 2022/11/09 09:33:17 fetching corpus: 7350, signal 236458/328937 (executing program) 2022/11/09 09:33:17 fetching corpus: 7400, signal 237045/329674 (executing program) 2022/11/09 09:33:17 fetching corpus: 7450, signal 237386/330321 (executing program) 2022/11/09 09:33:17 fetching corpus: 7500, signal 237852/331028 (executing program) 2022/11/09 09:33:18 fetching corpus: 7550, signal 238289/331684 (executing program) 2022/11/09 09:33:18 fetching corpus: 7600, signal 238711/332370 (executing program) 2022/11/09 09:33:18 fetching corpus: 7650, signal 238965/333004 (executing program) 2022/11/09 09:33:18 fetching corpus: 7700, signal 239486/333709 (executing program) 2022/11/09 09:33:18 fetching corpus: 7750, signal 239968/334380 (executing program) 2022/11/09 09:33:18 fetching corpus: 7800, signal 240221/335003 (executing program) 2022/11/09 09:33:18 fetching corpus: 7850, signal 240687/335647 (executing program) 2022/11/09 09:33:18 fetching corpus: 7900, signal 240984/336275 (executing program) 2022/11/09 09:33:18 fetching corpus: 7950, signal 241346/336906 (executing program) 2022/11/09 09:33:18 fetching corpus: 8000, signal 241802/337540 (executing program) 2022/11/09 09:33:19 fetching corpus: 8050, signal 242060/338130 (executing program) 2022/11/09 09:33:19 fetching corpus: 8100, signal 242557/338737 (executing program) 2022/11/09 09:33:19 fetching corpus: 8150, signal 242982/339378 (executing program) 2022/11/09 09:33:19 fetching corpus: 8200, signal 243456/339964 (executing program) 2022/11/09 09:33:19 fetching corpus: 8250, signal 243788/340583 (executing program) 2022/11/09 09:33:19 fetching corpus: 8300, signal 244202/341223 (executing program) 2022/11/09 09:33:19 fetching corpus: 8350, signal 244508/341826 (executing program) 2022/11/09 09:33:19 fetching corpus: 8400, signal 245001/342382 (executing program) 2022/11/09 09:33:19 fetching corpus: 8450, signal 245369/342972 (executing program) 2022/11/09 09:33:20 fetching corpus: 8500, signal 245655/343571 (executing program) 2022/11/09 09:33:20 fetching corpus: 8550, signal 246091/344127 (executing program) 2022/11/09 09:33:20 fetching corpus: 8600, signal 246439/344732 (executing program) 2022/11/09 09:33:20 fetching corpus: 8650, signal 246792/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8700, signal 247102/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8750, signal 247548/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8800, signal 248081/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8850, signal 248373/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8900, signal 248644/344989 (executing program) 2022/11/09 09:33:20 fetching corpus: 8950, signal 249116/344989 (executing program) 2022/11/09 09:33:21 fetching corpus: 9000, signal 249542/344989 (executing program) 2022/11/09 09:33:21 fetching corpus: 9050, signal 249894/344989 (executing program) 2022/11/09 09:33:21 fetching corpus: 9100, signal 250264/344989 (executing program) 2022/11/09 09:33:21 fetching corpus: 9150, signal 250584/344989 (executing program) 2022/11/09 09:33:21 fetching corpus: 9200, signal 251152/344990 (executing program) 2022/11/09 09:33:21 fetching corpus: 9250, signal 251453/344990 (executing program) 2022/11/09 09:33:21 fetching corpus: 9300, signal 251833/344990 (executing program) 2022/11/09 09:33:21 fetching corpus: 9350, signal 252131/344990 (executing program) 2022/11/09 09:33:21 fetching corpus: 9400, signal 252640/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9450, signal 253093/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9500, signal 253460/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9550, signal 253760/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9600, signal 254108/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9650, signal 254498/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9700, signal 254835/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9750, signal 255337/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9800, signal 255758/344990 (executing program) 2022/11/09 09:33:22 fetching corpus: 9850, signal 256053/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 9900, signal 256378/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 9950, signal 256788/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10000, signal 257043/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10050, signal 257461/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10100, signal 257840/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10150, signal 258327/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10200, signal 258601/344990 (executing program) 2022/11/09 09:33:23 fetching corpus: 10250, signal 258871/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10300, signal 259089/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10350, signal 259464/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10400, signal 259781/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10450, signal 260062/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10500, signal 260343/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10550, signal 260624/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10600, signal 260981/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10650, signal 261173/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10700, signal 261518/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10750, signal 261767/344990 (executing program) 2022/11/09 09:33:24 fetching corpus: 10800, signal 262012/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 10850, signal 262480/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 10900, signal 262813/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 10950, signal 263146/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11000, signal 263392/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11050, signal 263591/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11100, signal 263831/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11150, signal 264468/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11200, signal 264698/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11250, signal 265013/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11300, signal 265376/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11350, signal 265649/344990 (executing program) 2022/11/09 09:33:25 fetching corpus: 11400, signal 266084/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11450, signal 266479/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11500, signal 266771/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11550, signal 267080/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11600, signal 267376/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11650, signal 267666/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11700, signal 268130/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11750, signal 268504/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11800, signal 268841/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11850, signal 269115/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11900, signal 269313/344990 (executing program) 2022/11/09 09:33:26 fetching corpus: 11950, signal 269530/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12000, signal 269772/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12050, signal 269991/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12100, signal 270321/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12150, signal 270541/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12178, signal 270712/344990 (executing program) 2022/11/09 09:33:27 fetching corpus: 12178, signal 270712/344990 (executing program) 2022/11/09 09:33:30 starting 8 fuzzer processes 09:33:30 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x6a, 0x6, 0xff, 0x0, 0x6, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x5, 0x4}, 0x4400, 0x0, 0x80, 0x3, 0x5, 0x4a, 0x2dd7, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1f, 0x1f, 0x7, 0x2, 0x0, 0x7, 0x1898, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x2, 0xfffffffffffff801}, 0x2, 0x7f, 0x4, 0x8, 0x8, 0x0, 0x400, 0x0, 0x3, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe849ecc90c1ca1c1) r1 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x3, 0x3f, 0x5, 0x0, 0x0, 0x86, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x5c73}, 0x800, 0x0, 0x9d7f, 0x3, 0x7, 0x3, 0x49, 0x0, 0x4, 0x0, 0x14f1}, 0xffffffffffffffff, 0x10, r0, 0x2) r2 = fork() perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x81, 0x0, 0x1, 0xf8, 0x0, 0x3, 0x40200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x2, @perf_config_ext={0x6, 0x1ff}, 0x0, 0x4, 0x6, 0x3, 0x8001, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9}, r2, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x6, 0x81, 0x81, 0x0, 0x0, 0x7, 0x80040, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x7f, 0x0, 0x8, 0x8000, 0xfffffe01, 0xb08, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0xa, r1, 0x8) r3 = fork() r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) r5 = fcntl$getown(r4, 0x9) r6 = fork() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x3, 0x0, 0x20, 0x0, 0x4c50, 0x10008, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x4, 0x1, 0x81, 0x1, 0x9, 0xffffff80, 0x1f, 0x0, 0x3, 0x0, 0x3d35}, r6, 0x2, r0, 0x2) r7 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x2, 0x7, 0x0, 0x4, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x1, 0x3}, 0x10002, 0xfffffffffffffffe, 0x3ff, 0x4, 0x3, 0x3, 0xfff7, 0x0, 0xfffff294, 0x0, 0x6}, r7, 0xd, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0xc13f, 0x4, 0xff, 0x100, 0x5, 0x800001}) r8 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x4, 0x0, 0x20, 0x0, 0x8, 0x400, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000480), 0x5}, 0x400, 0x8000, 0x80000000, 0x0, 0xec9, 0x9, 0x20, 0x0, 0x4a}, r5, 0x5, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) r9 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r9, 0xd000943e, &(0x7f0000000540)={0x0, 0x0, "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", "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"}) memfd_secret(0x80000) ptrace$setopts(0x4206, r3, 0x1, 0x10) 09:33:30 executing program 2: write$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1, @reject_sync_conn_req={{0x42a, 0x7}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x9}}}, 0xb) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/firmware/memmap', 0x121042, 0x12) write$bt_hci(r0, &(0x7f0000000080)={0x1, @role_discovery={{0x809, 0x2}, {0xc9}}}, 0x6) syncfs(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(r1, &(0x7f00000000c0)=@random={'osx.', ',\x00'}, &(0x7f0000000100)='\xcd.:!\x00', 0x5, 0x1) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x22) dup(r0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000180)=""/12, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_tables_targets\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x32, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f0000000280)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x400) r5 = io_uring_setup(0x685c, &(0x7f00000002c0)={0x0, 0x3c2e, 0x2, 0x3, 0x1d4}) fstat(r5, &(0x7f0000000340)) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$getown(r6, 0x9) bind$bt_hci(r3, &(0x7f00000003c0)={0x1f, 0x0, 0x1}, 0x6) bind$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x2, @none, 0x3, 0x2}, 0xe) 09:33:30 executing program 1: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) socketpair(0x15, 0x2, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x5, 0x8, 0x31d, 0x70, 0xd08, 0x39f, 0x3}, "", ['\x00', '\x00', '\x00', '\x00']}, 0x420) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), r1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000640)={'ip_vti0\x00', 0x0, 0x8, 0x7, 0x679, 0x0, {{0x21, 0x4, 0x3, 0x7, 0x84, 0x68, 0x0, 0x1c, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x12}, {[@end, @timestamp_prespec={0x44, 0x14, 0x87, 0x3, 0x7, [{@remote, 0x4}, {@empty, 0x8}]}, @ra={0x94, 0x4, 0x1}, @end, @cipso={0x86, 0x54, 0x1, [{0x6, 0x12, "19b24a590b519b133fbfee047dc37e7e"}, {0x2, 0xa, "4c793a20907545df"}, {0x2, 0xb, "ccbdf5a79fb029f9a6"}, {0x5, 0x3, 'v'}, {0x7, 0x5, "55d93d"}, {0x2, 0x10, "3780776ee13cf6afa8ab3fb7930f"}, {0x0, 0xf, "d65decf3d83d51bf2e3f84ba1f"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'ip6tnl0\x00', 0x0, 0x4, 0x3, 0x7, 0xcb62, 0x19, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x2d}, 0x7, 0x87, 0x2, 0x2}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x184, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x70, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x184}}, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x64, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b80)='attr/prev\x00') getpeername$packet(r1, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000dc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0x100, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xe4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000e00)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000fc0)={&(0x7f0000000e40), 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xcc, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xbef}, {0x8, 0x15, 0x401}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1000}, {0x6}, {0x8, 0x15, 0xd156}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x28}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x3ff}}]}, 0xcc}}, 0x4000000) r7 = memfd_secret(0x80000) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001040)={0x5, &(0x7f0000001000)=[{}, {}, {}, {}, {}]}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0), r7) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r8, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x24004000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000011c0), 0xffffffffffffffff) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001200)) 09:33:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x101, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x58}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "42aa36cdcc53ed94479a311daca80ba1f92c1a5c45ed2a892cb79768a7ff54f024d95be961ee4c8ef953a0db00ca3ff7da55daa9d8e85504b0d49639a9eefed71f7f62b5bd9f1f06afee07ed5c4b30182aebf5554880c1ace62763143570401a5d103f060bf134023ab0b8eb1f2c3dcd8401116db3a386f23a983fa45ebe02c6e1882f47d7fd11a089271b6ea8dab882e9eafc67ffc9387e3a3a2dedff84231d52546cff2744dae1428d86f4c40ae5814bb266cd82f22e606642240a7fb9ce4e6b7fcbb2e1afc3116107f912454be621441c77ebaba13bf8206e81e23b7b44e2998d2de63ca92162b8b17b903cd443ab0f394038c323c7a29cef3e14dd09c923dc7fd98c4fecf91bd7b5e1ec795fba2591e025c142a4c498db8f9d642467f3a07b6f8ad063dd78ac2fbabb2160891798b9d8fb41e20093650d793e92a89bd9875aad515308223f75ab207e8fc158716e8f5232ab0cbb976b6bfcdefed2aabd6d42c81dbe8f56b7bc57ec292abd73ef10d558d7f23a185c3345e56db5c878b195bd66350a36b6b2e417dafbf88f7ad298f3c14e5fe0ca72ac89122bf0d98c428ed2bfb6d616ef336fb2997fa96cfc8159096307fea3f7196962de627edb2d3236453b7f7a040e4778497aa0da3b475c4921e21cd01099f42f6b76288777b2b0cb5f689e1e2d5653b24247f007c9c3a5a4385431fc3058e6621db97e490fabeeffde2460049ccef49152623defb49a10510fcbafd2def1a74acdbbb4d8552108ccfad3893eb590df76ca8c7115024587e15efc40f624b0a72062f9ff9df440ada0cb4b3fd825318e8afb4c88d666792d43da58b6cf1aa891edb0da2a037df2b4b418c61ffefff94fdf059c198aa7dd4bb7995d2462acb9e0e373ef55d129126313e9304139e187a65586e5c06d7f07708cea980f0ef28bbb62b8ad14a4e78e52f11755760bfeffd1219a90ff873c09a46c79c815ff56d89b199616adb41aac16df69486a12efd7fa541a1ac982aa18fbb73856a8331d8a008110881ffe983e0d3dd1502af4ce213a7e5687e4d062303499b55bcf9ee766d48eec6f34ef8cede1f7f9a55458410a3a28efa4ad4253f52d3ab245f1e3f6cb2e5bd4766cbda982e87cd1db7e9182a1020852c7cdfa233c434ce872be34dff188ffe54c6eac914628216f8ce27ca046135fd2de8a3b7238ecbdd90b8402fbecd32a7a396165e0309c09c3b3e505bc14c468a392c7a363381746953e8762a2c4912a6ea3013df29b7ec627242e884024650f9e2f10b55a40ab1dece572243975ecb3cfc5786909588fca393beb173131006682373dd5fc59fce2444a0182c7966a3c1d798fd132fa76e7349686a4560e94f306c0406b280abdec37413ba52a4c0a403987cf91fb5badb91d6e61dfeacf6f175c0b81af786ad601fe20b00abe40cec3908278bd5ca4be06596c32e68e1bd687286c19a1eb0d46ea5b01a3f7505b749c0752228870862b727532bff6f23e4378d67451a80405cb0a5fedac8e2b76d16e7f7a4f44acd307a3b58790ec8a33a3ca47d553387036eb6176a08913d487a83118502899e76137cbe13a1020d0f07e268db72815fff182acd57286c4f7635e9224576a1cc56c0411191e7c3df2823b5cb7dfb803837a7cdcc2671b5238e745c8099ecd05f608e076692bbd9855c7ffe700579bdfe2379b6922f00b05c0c21fb140ad3bbbc8b10e15a86449007c16756fd9370337af7db1104559f9335d36f208e25b92697d8c1da61d797a1c2cd1a29026faf54f996be897512c7c536aa53227c570af693dcb5cee56752caf0a906269548f0ab4c7011138ce6e6b88be29346d9ed620334e02edaf33c51393cf4ab08fb6d0d4cda16c3e64c91e65dd81f2c05401f573eae612439d5b89e17ab065f428f5634ab275e16dbdff842578535fc2903a7cc5e025522ee407caf9ca1d0eb098d5c6927c8e149ce910d31e07ebff4b529dfa75d297e86e538853030865f96cb15af1528e5909b9ed83d8525b2f7b8220a8268c4949ab9cec68a5e4bb994c4717a793da403de3c5ba82ed2eb98529f2792161bd7b0f7f405e1c08f6c719842bc24407509ef3e0f7a35330c6ecc50d41e312da74f6d22d44d93473e13958c3469037f311edaa28a9098b8f9db491198571559e63fea7283621d33c44ad856b0bb55f0246abc239ada13958f8f34574cd80e2e4603cae3de945ce5512c197521d3a2ede41493d0bef24f06e6b3edfd98ae9168662d0294f255cd22afd4fadf00a1c6082a5ec55bd1442bd0b93a0ba7e2985aa6d20a75733e8c629316ab39329e7eafc531eb1ee6b3d89e5aac1492592aab7eaf84e0303ba87111bd0c910452f7821c7eea27ad763f2cd4034e12f7f3767eb2ba936fe6260ac6e7414c5dd8fd246c9f6fc5ffd80340d128df1b8b843417d6068cf2dc1a274afa7f5930dfea903507f314a76bd6d912b16d1a2cced2b78174f1aae24160af7f211c2cf6eb96e006af9c3cbdef7704e0a074050c61a219e8c4f2f05f807f58b9f13354927f37b910085c9f17d463543915812df420470a41d4c629abd0f5cd04e55058259740abbe4a7b7e51b10ba604d2e9fc88970f8895aff95c048bfd55bb20c9e6b8b980f816ab0e40cd6fb3b11e776894f7e68f4df17d08d10ece2b7b2ac6ab7eabb9e301de77e14b422e7a8686bb73595ba29ddc79685c01d876cb3db1b704ff93d9094d5216188bfc6ef6f411e502f81ad4b03058379173ad9898c1a014d5622af9294735f5d4f765cabe0cf1eacf29a8c183d51628045bbdc844fae1914dc86bcd6c7f3da5326fb4bbcd63e5ec07b139af9fef556ed7aa61c0ea5dbe5b369d5aa32e6982971416c3c7e1fc4e475e9142b9d34f121121f501427a30c3b73ac240b5f6768b534e3094536ebbb4622006302ac1d6e0a22e6876d8dc576a2ae6108a65c899c676154b338b0ef5474a285cc6e1e824b9ff7812bdcee3efe3982a18101e2343e1992f3a7aef2e87e653d9c3b1f1cb195f3c04f470a7d247233bab3cdfd03d4009476d2d4bbae1c6453e5c3b0dd0112fd9dc96375f1d12591ae3a0d4757517bfb02c5640266c578a2000bdfbb371d6a1fbf37e8eb8fef3e959ef07b2cd15b3b0e22e3fcbc262f47a15dbe59eac36910bef909cb701db3dfc89647dd5d4e1f42253c5ed4636ccaf08c37ffbf9dcfe26872abc44c74fe4f775e4f7a904524e02876161ddc1c20f47298a825e84b0429694e84551b776b9fdfcc32598aaff2ba6f7aba170f7e4d945cb11ec86465dd4ea1e5c81d0311cbe8ab9a623bb50e62acb06dee3b6c5d44da1ff18d74512df5d2d4a0ec811079c943a8e1653671f385dd1fec4562c260234c3d48057ad2689c2380c08e4997ecaea47d88929b86c42f9baeb21abcb2cd8d40c1b6ca459af6d16da8f14df71190e3187f6bb959671c24e7bcf7a454af7f86ab3273c04d0296b84fdad6fb9786acc23b212aaf9e766a53479fd5cfa443bee7cb00250b2740f994c63a52deaff3e89edee1f30c14a81489f487f83d0dbeee58c61b4b7fcbdc98872ce7d9abfd7b5cd020a60bfd87f8fd2e63b889d4338312646e9095af7ffb3e9028e5abf02d58b5a6ad0f73e5ff4897dd999dc8acd3cb77234b6efd7825f316c7300cd2fb00d3ec039d4376c5fa4e213ca4427b38ee184fcda226095add4f500761a1065a68e2886ceab604a5f749fc60dc6afe122ded4df7e9078d574f4b9c90b9ce40ff64b3d788c75978bbb29fdec8038b35f47152dd229a5fc3ab92ff89714c09b8d401431f5a53b764642c4e40525b0a0f53a1aa4940d36df30d3f25d63aa7335bee26808c6dc4aa6cf562ce0478ec8ef468ee3e349fabba87684bda968704dc92951feb4e3c0b3d34e0bff43dfd68c6cfc9b184af97ba4235d8cfc586159bf124c2a083b0c07d58c9858d1333e90227e99e0f00e12149c3a617dc42301a998278c1bc1e1301a3032e862aaccc99cb36088fede97fe4ed4e6c323eea0b01ee5797d17843e92a02130444568341360a554930cf6440b7f4297a7584981e03a416ed3f8463179e45017684ea22733030d8b7243685027cde825f2a8d434d26c92bee532ea458ecd6b63ae6e1fe3d57003489580fe3016be478784020187c2d69e85453f8821ec5cd34c1ff61a1623521b9f7f4405f87fa794444d8b55a431327fbf691631a748de9b5d2297e33aab4599378beb086a3d8aa0db0e7c8ca6b27f9ad1c3e00daedd81d344c22ef10093135b6f74e48ec798ffec1087a7ab5c6aaa65a14c6da4168c81625fc8e40ebe96ed29396787220095bf2f018178823cb83c4d9228124bcc31d437372458e469577b96e521c057b05de02c90f56c7244092d41e14b783d5885dc6e05a80da5373ff88e695a590669cb0464e93cf21ee0a6e1de30046ac2b35605dff27016e81c781bc2eea21c396c7852fdbb0f57f29b39b16dcc8e57ceb2baf8b51675f722520e7c491d8c21fa6c8a35ad32f5fdaf8c66e64d22f892cfbe79eae5b3e738f4254216fe421426c4850c1ebd78e9f4eb1a9c3d6281460d6c9cb71b07dea3b21b2ba207d250e237eb0125e95770c21751bc464829a92dd71870f6b3223c96286a6926eb22ea18e90ddfd8737e1dfde217881563bee8bf8926746cd46622634c8bb0721b4b6adb57024823b350a323cb3172590a12d81bdf8fe8dce065ee67ae68c9cb711b94111c0585b6ed7cadcbe1f24ce9a534b04720754b7111c36aace4a0422a959a3e7c63c326c43a0fbb9294561690ff1aca83528402619080fd420e255d80d95078210478e4d7e23041703449e9c600434f0a73fd6986a885e62dba14cc37ed21e6cb5cffbd019fdf783a6497e260f3f5b63500609d1cbb75f1885e21c2ed0c3ad03ffee6cb3dbc729d1c30bad45f9385d24a5a584e696c2615b79c2c2e2d99b8e4c4ae5d945a9f410a7777e6fd8834c6c793dc8d79ce815cf5eee1fb373c4990bf2a2c172f3f3e3aa63e97b03d4fc5706829a11afa3cabcf9e0407f83aea20f33e3cb581962c0128b3adc8e0cce2f1dab4711d0e5b26cf10834b16f5ecb7f241aec32449cd738dbb645af4551b495642ef742ebad3178a223eccbce295603514a9a4c5e81e3b5d224b1248411aec8046d6ac207a4fb83689c89fa142fcf3ca288251a55329c190a20275c44aed89de6b888a6cc0aab90f29649a54ad91556ce5750f52245b59a3497b42900e2df979ce7d6ef8b575996f958785efabd7eaef6d400f4b6a2b917194b2f3a74ec8a4cb4c4f4af2a23cd10daef2b3f44d22f0228237ee83c6d0916717356dba3755ef8b66474c8361088d1fb5b6f1a9c9f579c15242e99e3907bf7bc442e38e6e521d797c8951e9da811a24f211df22ccf2443e17849eee262708ea24b982ff2"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)={{r2, 0x8bd, 0x1f, 0x153f, 0x2, 0x5, 0x3, 0x4, 0x40, 0x376, 0x0, 0x71, 0x7fff, 0xac, 0x81}}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180), 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002300)={'ip6tnl0\x00', &(0x7f0000002280)={'ip6gre0\x00', 0x0, 0x4, 0x1f, 0x5, 0xcc2, 0x7b, @empty, @empty, 0x10, 0x20, 0x80000000, 0xff}}) r5 = syz_open_dev$mouse(&(0x7f0000002340), 0xeefc, 0x18100) recvfrom$packet(r5, &(0x7f0000002380)=""/19, 0x13, 0x21, &(0x7f00000023c0)={0x11, 0x1, r4, 0x1, 0x6, 0x6, @broadcast}, 0x14) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, r5, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f0000002400)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0xa2ac) r8 = openat$incfs(r5, &(0x7f0000002440)='.pending_reads\x00', 0x4a8000, 0x44) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4, 0x1010, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000002480)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f0000002540)={'sit0\x00', &(0x7f00000024c0)={'syztnl2\x00', r4, 0x0, 0x0, 0x40, 0xc9, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x40, 0x7, 0x81, 0x6}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r9, 0xd000943e, &(0x7f0000002580)={r1, r3, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000003580)={{r10, 0x101, 0x9, 0x4, 0x1f, 0x8000, 0x7, 0x432e8636, 0x800, 0x2, 0x4, 0x5efe973b, 0xd1f, 0x5, 0x1ff}, 0x10, [0x0, 0x0]}) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000003600)=""/196) syz_io_uring_setup(0x41a, &(0x7f0000003700)={0x0, 0xa352, 0xeb97b55284129bad, 0x2, 0x153, 0x0, r8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003780), &(0x7f00000037c0)) [ 84.735720] audit: type=1400 audit(1667986410.064:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:33:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001380)={&(0x7f0000000040)={0x1304, 0x12, 0x20, 0x70bd26, 0x25dfdbfb, {0x22, 0x2, 0x8, 0x6, {0x4e24, 0x4e21, [0x2, 0x0, 0x2, 0x7ff], [0x2, 0x401, 0x3, 0x1ff00], 0x0, [0xfffffffd, 0xa19f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "b92ea3d7c686126acc5016f62b6d7fcb03abbe5bdfece56c4bce223a44117ea5f599985c34c52633e8c81fbd8a7783f14c90fca2cd9d89e4ee488fcf8f211f28408d78abd00a16a2794c3efd2e57637f6ef8675f6197adc4c9a526d7ede5da9c3aaffb82be9405a55bb5643915414a24a6e34a746d8f013f59c79938691c90924d49e6e12f5047ae38d315f1fdc8c1a2b7f1bf4594ed56608774526ed415de8ad9a0f9b8e5f073aa87f72889afab483ba47d6ca7305c54e2696410718c33c0450f9c88d4dc95c0ca15f4c8fadaa494150b81a8"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "cddcb6ff89a3f3032b54f674fcaf6eec204faac46d62e1b3e254bc516991202924672fb9309d84d271fa9b52cac2b45e31b2cb0a4b1eeeffe3e96439750b20d7ab83d2b28ce7e8dfe23bf25a9afac2a364ac1e2479f67b5f792bc53b1ce88d37b0b41e56bb72bc966aa1c7c44ce59f"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "ff5bcca6fa"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "9fafe9eb60c284fdd32ece1211cc8a3a92ed518be3bbaae73cb4ad78a9a2b3a7cf2d0ac1a919fff04eb9d451462f5d0d56e1d80682185c962688cb74ce381c662750c2db56e7464954c5a2f11d123e71cd4c77a83ffa1348b978f0ab69a4997e4d6c88f1e883713b17"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "bd8a70f10203cc1eeef40689492b13a3e0a46906a56224ec9496481d8fab00994b589b9ba82ffa38a2ada37b1da332c17c3341d79f53434acf035c2db7281feae37607833a1d7ae130b487b1a896c0fe7440b0af1ed3e4d9f2463ee45bb08a1bd36e8edbabf2489fc2365d1b5fe2b7d1afb745cd930a44ed35426e36b08526891e5f191afe9028bd033a6521528912b309e61ff73d1ee79089cdf82df2"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "08265c8d99c82cbeec6458fe5cad2113257d2940dc3e184caeb05aab700ef1d6127e36c2047d190f35ff5336fee0a8c512c9d222a4e979177e151606a7a2eb5e18"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4000044) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001400)={r0, 0x8, 0x33c7d4ef, 0x2}) close_range(r1, r0, 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x40002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001480)={0x60000010}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x38080, 0x0) epoll_wait(r3, &(0x7f0000001500)=[{}, {}, {}, {}, {}, {}], 0x6, 0x1) syz_open_dev$rtc(&(0x7f0000001580), 0x9, 0x200000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f00000015c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000001600)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/timer_list\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000001680)={0x21, @multicast2, 0x4e23, 0x3, 'fo\x00', 0x7, 0x5, 0x6c}, 0x2c) write$binfmt_elf64(r5, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x40, 0x40, 0x7, 0x3, 0x3e, 0x200, 0x2cc, 0x40, 0x2d8, 0xb8, 0x9, 0x38, 0x1, 0x80, 0x327, 0x6}, [{0x4, 0xfffffff9, 0x80, 0x1, 0x6, 0x8, 0xd680, 0x2}], "6291f9a7f20263a833a864f4596c9364d20a5c32d0a2ee91b97d5cd9204c821031efc01d155f87c9513646393d60265f0e334cfd83e0", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5ae) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x941c, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f0000001cc0)={0x71b, 0x10001, 0x5f9b}, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000001d00)={'nat\x00', 0x0, 0x0, 0x0, [0x6, 0xfff, 0x3, 0x4, 0x2, 0x1]}, &(0x7f0000001d80)=0x78) r7 = memfd_secret(0x0) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000001dc0)={0x3b, 0x7, 0x14, 0xe, 0x0, 0x249618f7, 0x4, 0x126, 0x1}) 09:33:30 executing program 4: ioctl$CDROM_DEBUG(0xffffffffffffffff, 0x5330, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10001}}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000040)={0x0, 0xffffffff}) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ioctl$CDROMSTART(0xffffffffffffffff, 0x5308) r1 = syz_io_uring_setup(0x388f, &(0x7f0000001040)={0x0, 0x42cb, 0x1, 0x0, 0x2e3, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000010c0)=0x0, &(0x7f0000001100)) r3 = syz_io_uring_setup(0x508d, &(0x7f0000001140)={0x0, 0x8a4c, 0x8, 0x1, 0x28a, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)="874f5385df89780240076f7a1ea3d065e9ebaa89bf1963f2e366dc236b8f6f1ddde352e96ecb46e52c3ae5f9595c1dd7c0211f7b343206ffda8795051cfa8817ef8daba9ed332e81965200b3fe45cd32666a7ab0e2364e51f5482cb1affee9884a839121cf7cbc3441e7e795f4dbc9a9fcc2254ce128e868359554701f51b452fa38771dfa7744d669ffa0326f339654b14fc2245651df", 0x97, 0x20, 0x1}, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_io_uring_setup(0x6c06, &(0x7f0000001340)={0x0, 0xf6d5, 0x20, 0x1, 0x2b7}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) r6 = syz_open_dev$vcsa(&(0x7f0000001440), 0x0, 0x400d00) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f0000001480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) fcntl$setlease(r1, 0x400, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f00000014c0)={0x0, 0x1, r5, 0x9}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r8, 0xc0189376, &(0x7f0000001540)={{0x1, 0x1, 0x18, r7, {0xb9}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000001580)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) r11 = openat$random(0xffffffffffffff9c, &(0x7f0000002800), 0x400100, 0x0) r12 = syz_open_dev$hiddev(&(0x7f0000002840), 0x1, 0x40000) sendmsg$netlink(r10, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000015c0)={0x11e8, 0x26, 0x1, 0x70bd29, 0x25dfdbfd, "", [@typed={0x4, 0x4d}, @nested={0x11bd, 0x19, 0x0, 0x1, [@generic="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", @generic="d97f60522d39a4d9c06f960982b51c7f26a5e869ba6db13140927269c3c2ab43e7451f9664f8d84be28658033a461729f0ee957dcda01b053709e6c5021f9b633e9e170c4cf2e0c125dcc4f04bf044b71471e4bb6b2cc51582b0cea6bc978f53af3db12e7475ab3c46883ca70a6d0512c6584aeec2913bdaa2c4ffc26361252b4ff7a605e7c9ac40b17d2a89abe18d0e3c96c1862a2383ea2f6ed59f10072233508b16453c7f1df7423c84cbf5f3651912", @generic="656ee67fd0531e781a1b2f11d6d29bb578a113909bb7d70f79f57c6fd7c14a2a77f594bcb36eb5c3279e47284c98c4dded05269a9af49d763f2828f19fa7cd8375b35f76b8a19dc9dc9f8435d2b56ad407da5c1b6ee458816c9526abf9bb786f04b3ede322e0539800f359c98016b11cb2e37b472c81856a4831b34cdbf3a6f2f6b54c08b9d2000fa35a2f1d70878c9ba9f6b56f310d40ee67f32970a04be5380591c3b293eb6c0634b3f28b7db3b98703e8f5531bfd7772e02b324671c4a81d9e1329187ce85f584dc4681c5471614d8868bbf979d08549313c189692566b705e7f8febc43311044fe50aa6d05da374429281b4", @typed={0x8, 0x84, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x11, 0x0, 0x0, @fd=r5}, @typed={0x4, 0x77}]}, @nested={0x4, 0x61}, @typed={0x8, 0x47, 0x0, 0x0, @pid}, @typed={0x5, 0x5c, 0x0, 0x0, @binary="0e"}]}, 0x11e8}], 0x1, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x1c, 0x1, 0x1, [r1, r6, r11]}}, @rights={{0x30, 0x1, 0x1, [r12, 0xffffffffffffffff, 0xffffffffffffffff, r7, r5, r5, r7, r9]}}], 0x68, 0x80}, 0x10) 09:33:30 executing program 6: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000040)={0x3, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{0x8, 0x80}, {0x4, 0x81}, 0x9, 0x1, 0x3}) fcntl$notify(r1, 0x402, 0x80000003) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) epoll_pwait(r3, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xa20, &(0x7f0000000200), 0x8) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000280)={{}, "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"}) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000001280)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001300)={0x2000201e}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001340)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct}}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000001740)={0x0, "e91c6e2c169029fb60bd177efaff95af42113e1fb31f632d93b3e6d1fde0dc5aef023dcbf8ae6bebb5856c6c5d3e9dc8006d84c862f57c7b02059fa4f9c1d5703c1e5d4c497b061c23e189081072041c4ce3462aeaee7c272136c37f61977fcebb68b6531ff5b78974898c8daf19e1299db3d4d387410187d5790233aee50c69bea806e239cea63afe968ef1dade40e2b283bf152dd29439b94987a7768f5cbec2217662ac9ef5aebb290b032dd2c5f77426c431b52fae338c5d1b7453f25e4ea98cb05c90b958327f86effcd97dec603ec345eb2e0469831b24cf42971120033f3383763536c008e983bc0d26f03a4473a21d69d95f808e4fcca2b8b7bef4e029b4b6fc92734d4c3d66e8ccda9344e7eeae03b235436d7bbc46face7fed0ad319fc2433f4cd057b2a7311f817fcf51bf3a651dd95942259f48e84e34dc8e9e712d04e8b3bf191471bd0facca5f20992eb7629edcdbca6025ec58b59ec0bfe64ac1e72a8fe278e79f31bf9fe35c874786f773328aed4b12d95460d57100f35fe94eb9b80f00e8bed0ef1cb80bc785a29997db74dd4f0662a143c8d7bff062288705b76ecd2d19087c1563421499d9946c790f925f013c8bc6504f37770648e1921ae837ea07cc0e98b1697ad92bee88d37d41773dcbf579893dcc1e69c8bbd4a6147ce3601b3b2d04ff0ceea30dbcea80e22304271514c5aaa658fd4e403d1a9"}) r5 = signalfd(0xffffffffffffffff, &(0x7f0000001980), 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000019c0), 0x5a3102, 0x0) r7 = openat$cgroup_devices(r2, &(0x7f0000001a00)='devices.deny\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r6, {r7}}, './file0\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001b00)={0x4, 0x30, '\x00', 0x0, &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:33:30 executing program 7: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x1, 0x7, [{0x6, 0x2, 0x1, '\x00', 0x1000}, {0x9, 0x7ff, 0xcd, '\x00', 0x200}, {0x8, 0x4, 0x3, '\x00', 0x100}, {0x100000001, 0x5, 0x7b, '\x00', 0x4}, {0x4, 0xad1, 0x20, '\x00', 0x2400}, {0x5, 0x8, 0x0, '\x00', 0x2400}, {0x0, 0xffffffff, 0x2, '\x00', 0x28c}]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)={{0x107, 0xac, 0x7f, 0x243, 0x38a, 0x10001, 0x1f5, 0x4}, "dfecbeedbcd4cd5aa21b2053a1785616d90c73efc6842fbfd294a8068a3e51a8496a3d031ee78949575b2001f39c875c7410dc3844805438deec9ea84c576c841a26e5e33f4737a16fb9e16d237af1fe5d30aced378b2ea4a1d1095b83692f6497a69b33eac274649c84702e810a21c6eb15d45d13b0b6ef943eb076be5b84701617e7b613961a2a82ae49a1630184d748dce7a936da9cb2148fdb7f50c38fe6128f460a23d73a7bfd53922145a1f773d295e6799d29b2802d2473e48798685fc79570eccc14d3929dcc6bf17ec1eb0f4e40fc", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5f3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000800)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10f8) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840), 0x80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6c}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$BLKRRPART(r3, 0x125f, 0x0) openat(r1, &(0x7f0000000900)='./file0\x00', 0x200402, 0x87) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r5 = openat2(r4, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x2000, 0x28}, 0x18) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, 0x1, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x60}, 0x10048044) r6 = syz_mount_image$ext4(&(0x7f0000000b00)='ext4\x00', &(0x7f0000000b40)='./file0\x00', 0x9, 0x9, &(0x7f0000001f80)=[{&(0x7f0000000b80)="ae57a50b6c0bf9903bbd869fa5b65988da7b8f1fa1c914d92827d87e755e884db60dda6a510eb95bf229a35de63675b8fe4d0358dd219ef1e9366c02165d6ae083a795793b8e41e9d01564e702d89f3c607d122d329ac81357894ecfea0586a265dc142ecc6e8c7c0d41b23f4d", 0x6d, 0x6}, {&(0x7f0000000c00)="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", 0x1000, 0xeb9}, {&(0x7f0000001c00)="7d02b0c2b88b0672f174fe84967f553a570dca39d5e7a7053bfb84290c74b9e10d70b30823764763f85d5257388be4128b1e30d0e4d9d4fdd28c4e3d55394ca6b2f4270900254bcd3240f3925838e7ada4a208", 0x53, 0x4}, {&(0x7f0000001c80)="e920fb9942291edca5f5a202c42b3e069ee49afc05fb4e341b860bd00c39456efac21986307e4c0446e8c1e236d1d1f863b4389ce81b4e651fc6a01f955d5755299f854052e67086b7a2353cab477be8ebd52d99d5", 0x55, 0x5}, {&(0x7f0000001d00)="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", 0xfe, 0x3f}, {&(0x7f0000001e00)="d87e65e9e50137fdfca13deb12c0c75e9745ed657bf6785411839d467ca8b8874ce2836a1418eb569f", 0x29, 0x7}, {&(0x7f0000001e40)="a7f2314701bf63ce4378faf9b62ad04eed44ed2db8dfdf9e0a050c99093cdbdf754f183afd1b2b84ca128328b3a7b10dc57d5c186ea722217ddcf5cd31ff8e6da30233cd104d357963427b4ffc1e52c50e1c2140548792460cc87bc5dbc400fcec4cbb40802081b738", 0x69, 0x6}, {&(0x7f0000001ec0)="35ce1a094b5ef1972ef9ddc18ef82febe05cc1d65bc4cedf3d5fd2232a9ddd8e9de9bbeaef7f4c1792104847be680be80dbb1105ab3bc40161efc9754e99e1f3c5e7186c87d893ab1dac53d65b9e266db5ec", 0x52, 0x9}, {&(0x7f0000001f40)="4f372c0db08f0a91c0b2fa6e71ed8765652ada217a67972fd4cd99046c0c080a35e7abe5d4da4d8e1692f2ac63b7", 0x2e, 0x6}], 0x104010, &(0x7f0000002080)={[{@sysvgroups}, {@nogrpid}, {@nouser_xattr}, {@usrquota}, {@min_batch_time={'min_batch_time', 0x3d, 0xb3}}, {@abort}, {@noquota}, {@journal_path={'journal_path', 0x3d, './file0'}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000002140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r7, &(0x7f0000002280)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002240)={&(0x7f00000021c0)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}}, 0x4c001) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000022c0)=0x7) r8 = fcntl$dupfd(r6, 0x406, r5) accept4$unix(r8, &(0x7f0000005740), &(0x7f00000057c0)=0x6e, 0x80000) [ 86.136678] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 86.138774] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 86.140192] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 86.141165] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 86.142277] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 86.143321] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 86.145027] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.146127] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 86.148128] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 86.148837] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 86.150192] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 86.150906] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 86.151544] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 86.152146] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.152883] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 86.153634] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 86.154700] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 86.155397] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 86.157053] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.159436] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 86.161282] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 86.162033] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 86.164208] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.165604] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 86.166617] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 86.167215] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.169175] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.172785] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.177181] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.193855] Bluetooth: hci3: HCI_REQ-0x0c1a [ 86.199276] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 86.200787] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 86.201921] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 86.203997] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 86.204963] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 86.206176] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 86.207701] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 86.208784] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 86.210086] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 86.211417] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 86.213202] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 86.214082] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 86.216857] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.217873] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 86.218943] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 86.226562] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 86.226644] Bluetooth: hci2: HCI_REQ-0x0c1a [ 86.229574] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.230672] Bluetooth: hci4: HCI_REQ-0x0c1a [ 86.233190] Bluetooth: hci1: HCI_REQ-0x0c1a [ 86.257595] Bluetooth: hci5: HCI_REQ-0x0c1a [ 86.259055] Bluetooth: hci6: HCI_REQ-0x0c1a [ 86.270412] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 86.272810] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 86.274035] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 86.281757] Bluetooth: hci0: HCI_REQ-0x0c1a [ 88.247398] Bluetooth: hci4: command 0x0409 tx timeout [ 88.248153] Bluetooth: hci3: command 0x0409 tx timeout [ 88.248725] Bluetooth: hci7: command 0x0409 tx timeout [ 88.249256] Bluetooth: hci1: command 0x0409 tx timeout [ 88.310887] Bluetooth: hci6: command 0x0409 tx timeout [ 88.311758] Bluetooth: hci0: command 0x0409 tx timeout [ 88.312325] Bluetooth: hci2: command 0x0409 tx timeout [ 88.312996] Bluetooth: hci5: command 0x0409 tx timeout [ 90.294659] Bluetooth: hci1: command 0x041b tx timeout [ 90.295191] Bluetooth: hci7: command 0x041b tx timeout [ 90.295712] Bluetooth: hci3: command 0x041b tx timeout [ 90.296145] Bluetooth: hci4: command 0x041b tx timeout [ 90.358655] Bluetooth: hci5: command 0x041b tx timeout [ 90.359220] Bluetooth: hci2: command 0x041b tx timeout [ 90.359725] Bluetooth: hci0: command 0x041b tx timeout [ 90.360188] Bluetooth: hci6: command 0x041b tx timeout [ 92.342636] Bluetooth: hci4: command 0x040f tx timeout [ 92.343185] Bluetooth: hci3: command 0x040f tx timeout [ 92.343674] Bluetooth: hci7: command 0x040f tx timeout [ 92.344137] Bluetooth: hci1: command 0x040f tx timeout [ 92.406625] Bluetooth: hci6: command 0x040f tx timeout [ 92.407197] Bluetooth: hci0: command 0x040f tx timeout [ 92.407722] Bluetooth: hci2: command 0x040f tx timeout [ 92.408135] Bluetooth: hci5: command 0x040f tx timeout [ 94.390713] Bluetooth: hci1: command 0x0419 tx timeout [ 94.391234] Bluetooth: hci7: command 0x0419 tx timeout [ 94.392137] Bluetooth: hci3: command 0x0419 tx timeout [ 94.392585] Bluetooth: hci4: command 0x0419 tx timeout [ 94.454654] Bluetooth: hci5: command 0x0419 tx timeout [ 94.455168] Bluetooth: hci2: command 0x0419 tx timeout [ 94.455676] Bluetooth: hci0: command 0x0419 tx timeout [ 94.456103] Bluetooth: hci6: command 0x0419 tx timeout [ 148.422901] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 148.424255] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 148.425535] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 148.427636] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 148.429079] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 148.430025] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 148.435545] Bluetooth: hci0: HCI_REQ-0x0c1a [ 148.503638] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 148.508172] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 148.513970] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 148.518827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 148.521845] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 148.524099] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 148.538228] Bluetooth: hci2: HCI_REQ-0x0c1a [ 148.569423] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 148.580342] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 148.581825] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 148.581944] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 148.583826] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 148.585105] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 148.588238] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 148.589433] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 148.590865] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 148.591674] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 148.591720] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 148.593568] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 148.597302] Bluetooth: hci7: HCI_REQ-0x0c1a [ 148.598821] Bluetooth: hci4: HCI_REQ-0x0c1a [ 148.631386] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 148.637287] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 148.638183] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.639245] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 148.644441] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 148.649937] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.654198] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 148.659824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.663725] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 148.665231] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 148.666317] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.666465] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 148.669777] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 148.673294] Bluetooth: hci5: HCI_REQ-0x0c1a [ 148.674942] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 148.683797] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 148.686179] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 148.688967] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 148.691083] Bluetooth: hci3: HCI_REQ-0x0c1a [ 148.698169] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 148.784586] Bluetooth: hci6: HCI_REQ-0x0c1a [ 150.455632] Bluetooth: hci0: command 0x0409 tx timeout [ 150.519752] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 150.582697] Bluetooth: hci2: command 0x0409 tx timeout [ 150.646681] Bluetooth: hci4: command 0x0409 tx timeout [ 150.646755] Bluetooth: hci7: command 0x0409 tx timeout [ 150.710677] Bluetooth: hci5: command 0x0409 tx timeout [ 150.711930] Bluetooth: hci3: command 0x0409 tx timeout [ 150.838735] Bluetooth: hci6: command 0x0409 tx timeout [ 152.502593] Bluetooth: hci0: command 0x041b tx timeout [ 152.631366] Bluetooth: hci2: command 0x041b tx timeout [ 152.695009] Bluetooth: hci4: command 0x041b tx timeout [ 152.695565] Bluetooth: hci7: command 0x041b tx timeout [ 152.758675] Bluetooth: hci3: command 0x041b tx timeout [ 152.759201] Bluetooth: hci5: command 0x041b tx timeout [ 152.886627] Bluetooth: hci6: command 0x041b tx timeout [ 154.551545] Bluetooth: hci0: command 0x040f tx timeout [ 154.679647] Bluetooth: hci2: command 0x040f tx timeout [ 154.742569] Bluetooth: hci7: command 0x040f tx timeout [ 154.742682] Bluetooth: hci4: command 0x040f tx timeout [ 154.806573] Bluetooth: hci5: command 0x040f tx timeout [ 154.806604] Bluetooth: hci3: command 0x040f tx timeout [ 154.935598] Bluetooth: hci6: command 0x040f tx timeout [ 155.831618] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 156.599668] Bluetooth: hci0: command 0x0419 tx timeout [ 156.727541] Bluetooth: hci2: command 0x0419 tx timeout [ 156.790578] Bluetooth: hci4: command 0x0419 tx timeout [ 156.791796] Bluetooth: hci7: command 0x0419 tx timeout [ 156.854555] Bluetooth: hci5: command 0x0419 tx timeout [ 156.855660] Bluetooth: hci3: command 0x0419 tx timeout [ 156.983560] Bluetooth: hci6: command 0x0419 tx timeout [ 158.722900] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 158.726465] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 158.728180] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 158.736738] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 158.759770] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 158.761862] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 158.794570] Bluetooth: hci1: HCI_REQ-0x0c1a [ 160.823575] Bluetooth: hci1: command 0x0409 tx timeout [ 162.871561] Bluetooth: hci1: command 0x041b tx timeout [ 164.919568] Bluetooth: hci1: command 0x040f tx timeout [ 166.967639] Bluetooth: hci1: command 0x0419 tx timeout [ 211.201817] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 211.206062] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 211.207253] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 211.216077] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 211.217240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 211.220603] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 211.225045] Bluetooth: hci3: HCI_REQ-0x0c1a [ 211.273029] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 211.274768] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 211.276703] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 211.282795] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 211.287772] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 211.289379] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 211.302584] Bluetooth: hci4: HCI_REQ-0x0c1a [ 212.726594] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 213.238668] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 213.238694] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 213.240229] Bluetooth: hci3: command 0x0409 tx timeout [ 213.241110] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 213.303841] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 213.367865] Bluetooth: hci4: command 0x0409 tx timeout [ 215.147719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.148470] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.150018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.191189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.192089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.194049] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.286642] Bluetooth: hci3: command 0x041b tx timeout [ 215.416615] Bluetooth: hci4: command 0x041b tx timeout [ 215.472886] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 215.480634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 215.484086] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 215.488758] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 215.492127] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 215.493942] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 215.502734] Bluetooth: hci0: HCI_REQ-0x0c1a 09:35:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=@allocspi={0xf8, 0x10, 0x1, 0x0, 0x0, {{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@remote}, @in6=@mcast2}}}, 0xf8}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r1, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r1) [ 216.127192] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.136480] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.139683] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 216.160819] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 216.165739] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 216.167630] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 216.169002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.183564] Bluetooth: hci2: HCI_REQ-0x0c1a [ 216.196461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f00000029c0)=ANY=[@ANYBLOB="100000003d0009050000000000000000"], 0x10}], 0x1}, 0x0) [ 216.283921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pid=6706 comm=syz-executor.4 09:35:41 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = signalfd(r2, &(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r3, 0xb, r4, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd4(r1, &(0x7f0000000040)={[0xffffffff]}, 0x8, 0x80000) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x1, 0x7f, 0xf7, 0x1, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffff800, 0x3f}, 0x40000, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x9, 0x60f, 0x0, 0x101, 0x0, 0x3ff}, r0, 0x5, r5, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c653000851be510a43930abac53d5ee29b8bc433d1c0a88142877c80de8edb123cfe7541cef5e4a858b7f72894a8ec6158336046e"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000082, &(0x7f00000001c0)='hugetlbfs\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/492, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x802, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cachetag}, {@uname={'uname', 0x3d, '9p\x00'}}, {@loose}, {@version_u}, {@uname={'uname', 0x3d, 'hugetlbfs\x00'}}], [{@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, '9p\x00'}}]}}) [ 216.378938] audit: type=1400 audit(1667986541.708:7): avc: denied { open } for pid=6709 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 216.382964] audit: type=1400 audit(1667986541.712:8): avc: denied { kernel } for pid=6709 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 216.443524] hrtimer: interrupt took 29756 ns [ 216.966587] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 216.968169] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 216.969215] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 216.980699] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 216.982014] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 216.983619] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 216.987411] Bluetooth: hci7: HCI_REQ-0x0c1a [ 217.033570] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 217.036963] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 217.038042] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 217.102723] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 217.124661] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 217.134982] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 217.199455] Bluetooth: hci6: HCI_REQ-0x0c1a [ 217.334637] Bluetooth: hci3: command 0x040f tx timeout [ 217.384956] 9pnet_virtio: no channels available for device ./file0 [ 217.408739] 9pnet_fd: Insufficient options for proto=fd [ 217.463357] Bluetooth: hci4: command 0x040f tx timeout 09:35:42 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = signalfd(r2, &(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r3, 0xb, r4, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd4(r1, &(0x7f0000000040)={[0xffffffff]}, 0x8, 0x80000) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x1, 0x7f, 0xf7, 0x1, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffff800, 0x3f}, 0x40000, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x9, 0x60f, 0x0, 0x101, 0x0, 0x3ff}, r0, 0x5, r5, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c653000851be510a43930abac53d5ee29b8bc433d1c0a88142877c80de8edb123cfe7541cef5e4a858b7f72894a8ec6158336046e"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000082, &(0x7f00000001c0)='hugetlbfs\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000010000001800000018b793e1a6cd392344cc8b308a9884b23f6bf386b8a53820a933706a676972e40bacb1df9ab89e31b4c07c20424a8606f1d041f15f3f6d809b7621e42232a25fd683ce8a0b39878371de498d2ca5f174101960252a48d97ef01df78d9b85f260ab83d428d063f4853937727a8370a0c8c6352c833e195d00e85363dcebad267f3fba7c15c8606b43d911847d0bb0abbe183ef84d7ec7a82615837e994128ab7974e4535cc6bc2b2a2f6740d6594110194d4b025b0e0b451a3994d1d75d332fae78e60d6a1c59b4b8935f4855b17821b802abd6b3bba26516db3c48208eaef5623f2e01667c48817a41dc81e37b8141a559878b9671ef3510e1c6eb1c171b4eb626f0b804bbe82a6de1a206751f98695b08b01b7be7036d867ded42d1294e10bd0ae02d14366d9a77c280a7cd4264cbe4b49afc629e62b7fe78e23e671ae326202350a0da3d9b108ebc88f945c44b30be3f91d991d08f36df2ed56eae2f68979ec648cf7e86ef8158f8f7b30c23f80b212ace0f00b1d32f638c47534e6d0bf13e5531d6bb388df5ac893ab64b82531d830dddbbe425ad23ac5b8cd145cd4900f97684a652f340e37f6ad923c125a69cd20eb74769f9bf05705abaf7e56c481392e2c82d43a9f68886ea754790d743cb022f00"/492, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x802, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cachetag}, {@uname={'uname', 0x3d, '9p\x00'}}, {@loose}, {@version_u}, {@uname={'uname', 0x3d, 'hugetlbfs\x00'}}], [{@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, '9p\x00'}}]}}) [ 217.526624] Bluetooth: hci0: command 0x0409 tx timeout [ 218.231391] Bluetooth: hci2: command 0x0409 tx timeout [ 218.806584] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 219.062784] Bluetooth: hci7: command 0x0409 tx timeout [ 219.267388] Bluetooth: hci6: command 0x0409 tx timeout [ 219.404705] Bluetooth: hci3: command 0x0419 tx timeout [ 219.510577] Bluetooth: hci4: command 0x0419 tx timeout [ 219.575646] Bluetooth: hci0: command 0x041b tx timeout [ 220.285585] Bluetooth: hci2: command 0x041b tx timeout [ 221.110596] Bluetooth: hci7: command 0x041b tx timeout [ 221.302603] Bluetooth: hci6: command 0x041b tx timeout [ 221.622898] Bluetooth: hci0: command 0x040f tx timeout [ 222.336284] Bluetooth: hci2: command 0x040f tx timeout [ 223.158584] Bluetooth: hci7: command 0x040f tx timeout [ 223.350597] Bluetooth: hci6: command 0x040f tx timeout [ 223.670600] Bluetooth: hci0: command 0x0419 tx timeout [ 223.925174] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 223.929750] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 223.940293] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 223.958788] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 223.964880] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 223.967180] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 223.971017] Bluetooth: hci5: HCI_REQ-0x0c1a [ 224.374651] Bluetooth: hci2: command 0x0419 tx timeout [ 225.207635] Bluetooth: hci7: command 0x0419 tx timeout [ 225.398772] Bluetooth: hci6: command 0x0419 tx timeout [ 226.038635] Bluetooth: hci5: command 0x0409 tx timeout [ 228.100313] Bluetooth: hci5: command 0x041b tx timeout [ 230.135598] Bluetooth: hci5: command 0x040f tx timeout [ 232.182692] Bluetooth: hci5: command 0x0419 tx timeout 09:36:25 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = signalfd(r2, &(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r3, 0xb, r4, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd4(r1, &(0x7f0000000040)={[0xffffffff]}, 0x8, 0x80000) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x1, 0x7f, 0xf7, 0x1, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffff800, 0x3f}, 0x40000, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x9, 0x60f, 0x0, 0x101, 0x0, 0x3ff}, r0, 0x5, r5, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c653000851be510a43930abac53d5ee29b8bc433d1c0a88142877c80de8edb123cfe7541cef5e4a858b7f72894a8ec6158336046e"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000082, &(0x7f00000001c0)='hugetlbfs\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/492, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x802, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cachetag}, {@uname={'uname', 0x3d, '9p\x00'}}, {@loose}, {@version_u}, {@uname={'uname', 0x3d, 'hugetlbfs\x00'}}], [{@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, '9p\x00'}}]}}) [ 261.124904] 9pnet_virtio: no channels available for device ./file0 09:36:26 executing program 4: r0 = getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = signalfd(r2, &(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xf7, 0xb1, 0x80, 0x4, 0x0, 0x4, 0x48c00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x7fffffff, 0x7f}, 0x4400, 0x100000000, 0x5, 0x0, 0x7ff, 0x1f, 0x1f, 0x0, 0x4, 0x0, 0x7}, r3, 0xb, r4, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd4(r1, &(0x7f0000000040)={[0xffffffff]}, 0x8, 0x80000) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x1, 0x7f, 0xf7, 0x1, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffff800, 0x3f}, 0x40000, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x9, 0x60f, 0x0, 0x101, 0x0, 0x3ff}, r0, 0x5, r5, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c653000851be510a43930abac53d5ee29b8bc433d1c0a88142877c80de8edb123cfe7541cef5e4a858b7f72894a8ec6158336046e"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000082, &(0x7f00000001c0)='hugetlbfs\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/492, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x802, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cachetag}, {@uname={'uname', 0x3d, '9p\x00'}}, {@loose}, {@version_u}, {@uname={'uname', 0x3d, 'hugetlbfs\x00'}}], [{@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, '9p\x00'}}]}}) [ 261.460054] 9pnet_virtio: no channels available for device ./file0 [ 261.472227] 9pnet_fd: Insufficient options for proto=fd 09:36:26 executing program 4: pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd5f80013ce142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9ec44", @ANYRES16, @ANYRES64], 0x50}}, 0x885) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x0, 0x9, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r6, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 09:36:28 executing program 4: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) memfd_secret(0x80000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r0}, 0x68) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000880)={r2, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={r2, 0x0, "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", "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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "b6b16492aee396ef", "206374b7031ad1c1f6a559360723e853", "000e8124", "281d2becb00f0ff9"}, 0x28) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xcb, 0x1ff}}, './file1\x00'}) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x343, 0x101) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) r5 = memfd_secret(0x80000) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 273.649331] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 273.657885] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 273.663725] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 273.666189] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 273.667908] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 273.678974] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 273.684037] Bluetooth: hci3: HCI_REQ-0x0c1a [ 274.300719] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 274.303140] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 274.306139] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 274.359361] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 274.364738] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 274.367655] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 274.408672] Bluetooth: hci4: HCI_REQ-0x0c1a [ 275.702711] Bluetooth: hci3: command 0x0409 tx timeout [ 276.470597] Bluetooth: hci4: command 0x0409 tx timeout [ 277.753521] Bluetooth: hci3: command 0x041b tx timeout [ 277.806050] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 277.808375] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 277.811404] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 277.814013] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 277.815369] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 277.816266] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 277.826623] Bluetooth: hci0: HCI_REQ-0x0c1a [ 278.518573] Bluetooth: hci4: command 0x041b tx timeout [ 278.974911] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 278.976430] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 278.977835] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 278.984052] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 278.985465] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 278.986266] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 279.001616] Bluetooth: hci6: HCI_REQ-0x0c1a [ 279.088727] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 279.091713] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 279.092777] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 279.098796] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 279.100093] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 279.101445] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 279.106827] Bluetooth: hci7: HCI_REQ-0x0c1a [ 279.799648] Bluetooth: hci3: command 0x040f tx timeout [ 279.863037] Bluetooth: hci0: command 0x0409 tx timeout [ 280.502587] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 280.567565] Bluetooth: hci4: command 0x040f tx timeout [ 281.015608] Bluetooth: hci6: command 0x0409 tx timeout [ 281.144606] Bluetooth: hci7: command 0x0409 tx timeout [ 281.847628] Bluetooth: hci3: command 0x0419 tx timeout [ 281.910602] Bluetooth: hci1: command 0x0406 tx timeout [ 281.911601] Bluetooth: hci0: command 0x041b tx timeout [ 282.614603] Bluetooth: hci4: command 0x0419 tx timeout [ 283.063590] Bluetooth: hci6: command 0x041b tx timeout [ 283.190663] Bluetooth: hci7: command 0x041b tx timeout [ 283.592641] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 283.595825] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 283.597978] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 283.600858] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 283.602149] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 283.602947] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 283.607766] Bluetooth: hci2: HCI_REQ-0x0c1a [ 283.959942] Bluetooth: hci0: command 0x040f tx timeout [ 285.110605] Bluetooth: hci6: command 0x040f tx timeout [ 285.238648] Bluetooth: hci7: command 0x040f tx timeout [ 285.622667] Bluetooth: hci2: command 0x0409 tx timeout [ 285.675946] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 285.686970] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 285.696007] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 285.708037] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 285.722764] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 285.725932] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 285.744672] Bluetooth: hci5: HCI_REQ-0x0c1a [ 286.006854] Bluetooth: hci0: command 0x0419 tx timeout [ 287.158610] Bluetooth: hci6: command 0x0419 tx timeout [ 287.286575] Bluetooth: hci7: command 0x0419 tx timeout [ 287.670598] Bluetooth: hci2: command 0x041b tx timeout [ 287.798658] Bluetooth: hci5: command 0x0409 tx timeout [ 289.719565] Bluetooth: hci2: command 0x040f tx timeout [ 289.847570] Bluetooth: hci5: command 0x041b tx timeout [ 291.767556] Bluetooth: hci2: command 0x0419 tx timeout [ 291.895702] Bluetooth: hci5: command 0x040f tx timeout [ 293.943662] Bluetooth: hci5: command 0x0419 tx timeout [ 337.117335] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 337.131879] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 337.133983] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 337.137618] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 337.139336] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 337.140199] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 337.148072] Bluetooth: hci0: HCI_REQ-0x0c1a [ 338.359606] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 339.191621] Bluetooth: hci0: command 0x0409 tx timeout [ 340.518314] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 340.520511] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 340.521405] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 340.524376] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 340.525762] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 340.526967] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 340.533310] Bluetooth: hci4: HCI_REQ-0x0c1a [ 340.923884] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 340.925091] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 340.926256] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 340.929125] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 340.931240] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 340.932401] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 340.936617] Bluetooth: hci6: HCI_REQ-0x0c1a [ 341.239695] Bluetooth: hci0: command 0x041b tx timeout [ 341.386372] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 341.389329] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 341.390461] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 341.394367] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 341.397241] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 341.398201] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 341.412995] Bluetooth: hci7: HCI_REQ-0x0c1a [ 342.071191] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 342.582595] Bluetooth: hci4: command 0x0409 tx timeout [ 342.966679] Bluetooth: hci6: command 0x0409 tx timeout [ 343.286592] Bluetooth: hci0: command 0x040f tx timeout [ 343.478623] Bluetooth: hci7: command 0x0409 tx timeout [ 344.089416] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.090208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.092181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 344.196023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 344.196945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 344.198830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 344.631645] Bluetooth: hci4: command 0x041b tx timeout [ 345.015576] Bluetooth: hci6: command 0x041b tx timeout [ 345.334557] Bluetooth: hci0: command 0x0419 tx timeout [ 345.527561] Bluetooth: hci7: command 0x041b tx timeout [ 345.639567] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 345.645371] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 345.652277] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 345.656651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 345.663873] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 345.669995] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 345.679286] Bluetooth: hci2: HCI_REQ-0x0c1a [ 346.150932] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 346.171335] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 346.173362] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 346.211912] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 346.220867] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 346.224382] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 346.238588] Bluetooth: hci3: HCI_REQ-0x0c1a [ 346.678565] Bluetooth: hci4: command 0x040f tx timeout [ 347.062563] Bluetooth: hci6: command 0x040f tx timeout [ 347.574569] Bluetooth: hci7: command 0x040f tx timeout [ 347.703631] Bluetooth: hci2: command 0x0409 tx timeout [ 348.279664] Bluetooth: hci3: command 0x0409 tx timeout [ 348.727725] Bluetooth: hci4: command 0x0419 tx timeout [ 349.110693] Bluetooth: hci6: command 0x0419 tx timeout [ 349.367665] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 349.622599] Bluetooth: hci7: command 0x0419 tx timeout [ 349.750608] Bluetooth: hci2: command 0x041b tx timeout [ 350.326751] Bluetooth: hci3: command 0x041b tx timeout [ 351.798573] Bluetooth: hci2: command 0x040f tx timeout [ 352.374571] Bluetooth: hci3: command 0x040f tx timeout [ 352.530776] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 352.543790] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 352.546086] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 352.548939] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 352.550877] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 352.551850] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 352.564610] Bluetooth: hci5: HCI_REQ-0x0c1a [ 353.846624] Bluetooth: hci2: command 0x0419 tx timeout [ 354.422575] Bluetooth: hci3: command 0x0419 tx timeout [ 354.614694] Bluetooth: hci5: command 0x0409 tx timeout [ 356.662592] Bluetooth: hci5: command 0x041b tx timeout [ 358.710820] Bluetooth: hci5: command 0x040f tx timeout [ 360.758589] Bluetooth: hci5: command 0x0419 tx timeout [ 394.677148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.677985] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.680034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 394.925568] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.926355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.928680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 401.142572] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 403.712316] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 403.720197] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 403.727697] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 403.734258] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 403.743826] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 403.746379] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 403.757617] Bluetooth: hci7: HCI_REQ-0x0c1a [ 404.032517] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.033242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.035120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 404.118792] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.119628] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.121800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 404.576570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.577374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.579643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 404.630433] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 404.631191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 404.633089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 404.726584] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 405.046788] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 405.366579] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 405.814714] Bluetooth: hci7: command 0x0409 tx timeout [ 406.971053] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 406.972784] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 406.973718] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 406.975971] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 406.977618] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 406.978570] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 406.982028] Bluetooth: hci0: HCI_REQ-0x0c1a [ 407.421447] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 407.423619] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 407.424948] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 407.427202] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 407.428755] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 407.429965] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 407.434285] Bluetooth: hci2: HCI_REQ-0x0c1a [ 407.805161] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 407.807941] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 407.809038] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 407.811225] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 407.812166] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 407.814992] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 407.818076] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 407.827679] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 407.829318] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 407.831181] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 407.832362] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 407.834804] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 407.846568] Bluetooth: hci4: HCI_REQ-0x0c1a [ 407.856135] Bluetooth: hci3: HCI_REQ-0x0c1a [ 407.863604] Bluetooth: hci7: command 0x041b tx timeout [ 407.882136] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 407.883706] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 407.884596] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 407.887303] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 407.888622] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 407.900766] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 407.910478] Bluetooth: hci6: HCI_REQ-0x0c1a [ 408.378756] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.379914] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.382887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.537312] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.538671] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.542922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 409.014632] Bluetooth: hci0: command 0x0409 tx timeout [ 409.463914] Bluetooth: hci2: command 0x0409 tx timeout [ 409.910632] Bluetooth: hci7: command 0x040f tx timeout [ 409.910698] Bluetooth: hci4: command 0x0409 tx timeout [ 409.911818] Bluetooth: hci3: command 0x0409 tx timeout [ 409.974698] Bluetooth: hci6: command 0x0409 tx timeout [ 411.063559] Bluetooth: hci0: command 0x041b tx timeout [ 411.510562] Bluetooth: hci2: command 0x041b tx timeout [ 411.958719] Bluetooth: hci3: command 0x041b tx timeout [ 411.958744] Bluetooth: hci7: command 0x0419 tx timeout [ 411.959823] Bluetooth: hci4: command 0x041b tx timeout [ 412.023165] Bluetooth: hci6: command 0x041b tx timeout [ 413.110647] Bluetooth: hci0: command 0x040f tx timeout [ 413.558566] Bluetooth: hci2: command 0x040f tx timeout [ 414.006584] Bluetooth: hci4: command 0x040f tx timeout [ 414.006626] Bluetooth: hci3: command 0x040f tx timeout [ 414.070654] Bluetooth: hci6: command 0x040f tx timeout [ 415.158609] Bluetooth: hci0: command 0x0419 tx timeout [ 415.606583] Bluetooth: hci2: command 0x0419 tx timeout [ 416.054630] Bluetooth: hci3: command 0x0419 tx timeout [ 416.055766] Bluetooth: hci4: command 0x0419 tx timeout [ 416.119242] Bluetooth: hci6: command 0x0419 tx timeout [ 454.883188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 454.883972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 454.887131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 455.084641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.085438] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.088292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 460.405456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.406293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.434686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 460.510662] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.511894] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.514385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 461.114048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.114876] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.116806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 461.209471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.210781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.212857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 461.429804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.430553] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.432449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 461.462252] loop7: detected capacity change from 0 to 15 [ 461.496215] loop7: detected capacity change from 0 to 15 [ 461.548274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.549053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.553076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 461.815124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.815906] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.817934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 461.953857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 461.954679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.956878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 462.146641] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.147469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.149396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 462.251164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.252185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.254019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:40:02 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000340)={0x80900, 0xf9}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/199, 0xc7}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000001900)={{}, "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"}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r3, 0xb58a, 0xcc, 0x2}) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 09:40:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x5d6) sendfile(r0, r0, &(0x7f0000000000)=0x5, 0x5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="01", 0x41030) 09:40:02 executing program 6: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000040)={0x3, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{0x8, 0x80}, {0x4, 0x81}, 0x9, 0x1, 0x3}) fcntl$notify(r1, 0x402, 0x80000003) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) epoll_pwait(r3, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xa20, &(0x7f0000000200), 0x8) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f0000000280)={{}, "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"}) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000001280)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001300)={0x2000201e}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001340)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct}}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000001740)={0x0, "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"}) r5 = signalfd(0xffffffffffffffff, &(0x7f0000001980), 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000019c0), 0x5a3102, 0x0) r7 = openat$cgroup_devices(r2, &(0x7f0000001a00)='devices.deny\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r6, {r7}}, './file0\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001b00)={0x4, 0x30, '\x00', 0x0, &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000b5f3f3c77d24f92e0000000000"], 0x14}], 0x1}, 0x0) fchdir(r0) 09:40:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x6a, 0x6, 0xff, 0x0, 0x6, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x5, 0x4}, 0x4400, 0x0, 0x80, 0x3, 0x5, 0x4a, 0x2dd7, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1f, 0x1f, 0x7, 0x2, 0x0, 0x7, 0x1898, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x2, 0xfffffffffffff801}, 0x2, 0x7f, 0x4, 0x8, 0x8, 0x0, 0x400, 0x0, 0x3, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xe849ecc90c1ca1c1) r1 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9, 0x3, 0x3f, 0x5, 0x0, 0x0, 0x86, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x5c73}, 0x800, 0x0, 0x9d7f, 0x3, 0x7, 0x3, 0x49, 0x0, 0x4, 0x0, 0x14f1}, 0xffffffffffffffff, 0x10, r0, 0x2) r2 = fork() perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x81, 0x0, 0x1, 0xf8, 0x0, 0x3, 0x40200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x2, @perf_config_ext={0x6, 0x1ff}, 0x0, 0x4, 0x6, 0x3, 0x8001, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9}, r2, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x6, 0x81, 0x81, 0x0, 0x0, 0x7, 0x80040, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x7f, 0x0, 0x8, 0x8000, 0xfffffe01, 0xb08, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0xa, r1, 0x8) r3 = fork() r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) r5 = fcntl$getown(r4, 0x9) r6 = fork() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x3, 0x0, 0x20, 0x0, 0x4c50, 0x10008, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x4, 0x1, 0x81, 0x1, 0x9, 0xffffff80, 0x1f, 0x0, 0x3, 0x0, 0x3d35}, r6, 0x2, r0, 0x2) r7 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x2, 0x7, 0x0, 0x4, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x1, 0x3}, 0x10002, 0xfffffffffffffffe, 0x3ff, 0x4, 0x3, 0x3, 0xfff7, 0x0, 0xfffff294, 0x0, 0x6}, r7, 0xd, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0xc13f, 0x4, 0xff, 0x100, 0x5, 0x800001}) r8 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x4, 0x0, 0x20, 0x0, 0x8, 0x400, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000480), 0x5}, 0x400, 0x8000, 0x80000000, 0x0, 0xec9, 0x9, 0x20, 0x0, 0x4a}, r5, 0x5, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) r9 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r9, 0xd000943e, &(0x7f0000000540)={0x0, 0x0, "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", "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"}) memfd_secret(0x80000) ptrace$setopts(0x4206, r3, 0x1, 0x10) 09:40:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x97e, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='sys_immutable,defcontext=user_u,mask=^MAY_WRITE,permit_directio,uid>', @ANYRESDEC=0xee00, @ANYBLOB="2c00020000000000006f6f743d73686f77617865632c736d61636b667368617406000000"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r0}, 0x68) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 09:40:02 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x6, 0x2300) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000240)=0x5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file1\x00', 0x1, 0x7, &(0x7f0000000780)=[{&(0x7f0000000340)="e7c6e80e089cbb1f3d106a7559b07f429343dbdaba8f33fac02323c06f8687459abc4838831d8f209af555d44ec199eb7238110b6999a2f04d444d652a4d9de9ff0b38836000d182cf93498ee388e77d9bd61371cf866dcc0ae44fffadb910370cc1de65ec7c69ec0403f298dcfde2487244fb47ee33319ec8f22792", 0x7c, 0x7}, {&(0x7f00000003c0)="89ca0ce906882632a35f8a6846eeafa9af460bf95751a92e", 0x18, 0x1}, {&(0x7f0000000400)="901c38de71db8c0383b56fcbb97dd6e6a73ab9bc6a3c4586a7bd61ace8ec74f8b1a809816149ef6f2a0bec95b01f316c3fdf2211bf6734322b7d914dea92d4214f928c0d8f576f0c65427fae5c96df47b0473b44e2db20a992262f03fea58069eb3a07144ab19197967d36637ccb6cbc95ba551c325b1391b6ac943ccaa6982f081f8aa49b81ae1183452c7364eece8d69098d05180d80873a5aa2ac274cf88cb79d8120cf92ad6ed6ab9309833ed3e814d3d722dea0589e580f3b58161ec6b663f83ed4652a681889501dc6e5bd897096f3ed010f65cb0289f26960fd2cf93a", 0xe0, 0x9}, {&(0x7f0000000500)="d8fbd71cc566fc533e8ca5e00ef4e5e6a027e5b580f09e1611c322", 0x1b, 0x1f}, {&(0x7f0000000540)="564d60be0566611d03f2a7ebf188800005e26417f812e663df540c73efdf8c30bf0a777be50876da4a1272766b2de3fa85ef6bdb7acbc03cfef3246073c42e566cfb4510e5553716654a141ec153c9eaecdc9f35ecbffbf961f12341f7e849189e5184b7a16c053835d060ae4ef60df36a2af76abe2f167bc3a6c21520768caa22a366db8470b5a2972bc51cde3a30920ce21a947ab480d944314afad74d18758e8af6f27c0be4f5e91023927cc1ed4165856b04bbf61d7093421cb0c314b1c0bb9aaa61a2911d8872cf254d8cd9f8", 0xcf, 0x2e5c}, {&(0x7f0000000640)="aa5b20d7d8b4034c6f650b4570f488ace59d693d2524b9ae65078bc1eca5b190c3", 0x21, 0x1}, {&(0x7f0000000680)="8b752a8392a91a5004c03ef01e3fe08d59229c6b52dd87f0f6abde8a647ee34d55a8123f0119947d1cfe9a820854f389be7c936fd383c4519b99a90f8d6d62cbdd1a842a11cc355644cd8fa39ef17cc8ab26a0018e168740d717a276c395a36ab385dd2678b8639d37a9e9b54af5018bc67d68497687997fbfcfd859e3a2a48a5c63a99d51283a2bdbf5419e07da95b577882b16fcc331ee9ad28221b9dfefa3c26145c2efc5bc1f52f38dfd7c1b74340a5fdeb613f93f9ba1ba29faf851be31f1289a764c3aa2ef56ae666fa8ee8a6233d96ac11bc124f37e37d0d1066c3b93da0de4db371e288aa232967b7a85dc4f44fb1ca8c691c41a59537314d02f", 0xfe, 0x9}], 0x10, &(0x7f0000000840)={[{@nonumtail}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffc04}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcsu#\x00'}}, {@permit_directio}, {@audit}, {@euid_lt}, {@appraise}]}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f00000008c0)={@id={0x2, 0x0, @auto="7b0f478fb06e25bdb1ed99f4fa719ece"}}) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000940)=0xffffffffffffffff, 0x4) 09:40:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x7e80, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000100)=""/22, 0x16}], 0x1, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x10}}, @rights={{0x10}}], 0x80}, 0x40) r5 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r7}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@measure}]}}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x5}, {0x2, 0x5, r6}, {0x2, 0x4, r3}, {0x2, 0x7, r3}, {0x2, 0x0, r3}], {0x4, 0x7}, [{0x8, 0x4, r7}, {0x8, 0x4, r9}, {0x8, 0x2, r4}], {0x10, 0x2}, {0x20, 0x4}}, 0x64, 0x2) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x7f, 0x0, 0x5, 0x3f, 0x0, 0x74e4f56, 0xc88685f76d190568, 0xb, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x40602, 0x100000001, 0x80000001, 0x0, 0x80, 0x2, 0x6, 0x0, 0x80, 0x0, 0x3f4400000000}, r2, 0xf, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000001, 0x13, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000240)="830e73b1f60e5cc9ff377dd95e3b6f9541003d027c186946fa974d31a7ecf33fb66048898de4c7c89e7ebd4ffe0fc268988acdf0c8bf01d942196c1f1fe3bda3cbb683afe4f38bc20b7d947ee1aed547ff1a8d5b42e3bcfce5a96ec053d15818da20c9b96e6407f84df1e80f9515ef6e500cdb4659faa8bbf1d9ecb78d906a2556daba82ed6740814a31f76f4add05ece0efa61d18a0ac62746b2a7e9199656a8b31ab1e035eb5441557a2934dfebe6ad16df2b1c0e9e782315055c8293973cfa45a93ff6b8d0f2c046b8af71033620ca30823614e543dd76c28c99942a7826ccf14c941ce7039526c38a515dfa969ff48aaa770b81a0f80e39204f241c3578f") signalfd4(r1, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) [ 476.939512] loop3: detected capacity change from 0 to 4 [ 476.952757] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 476.970562] loop3: detected capacity change from 0 to 4 [ 476.971519] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 476.989700] loop5: detected capacity change from 0 to 46 [ 477.009376] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 477.010240] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 477.010290] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 477.010343] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 477.012308] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 477.013165] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 16 prio class 2 [ 477.017245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.017978] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.019122] Buffer I/O error on dev sr0, logical block 0, async page read [ 477.019990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.020516] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 477.021171] Buffer I/O error on dev sr0, logical block 1, async page read [ 477.021813] Buffer I/O error on dev sr0, logical block 2, async page read [ 477.022426] Buffer I/O error on dev sr0, logical block 3, async page read [ 477.023063] Buffer I/O error on dev sr0, logical block 4, async page read [ 477.023685] Buffer I/O error on dev sr0, logical block 5, async page read [ 477.024272] Buffer I/O error on dev sr0, logical block 6, async page read [ 477.024952] Buffer I/O error on dev sr0, logical block 7, async page read [ 477.026768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.027551] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.028282] Buffer I/O error on dev sr0, logical block 0, async page read [ 477.029265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.029851] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.030591] Buffer I/O error on dev sr0, logical block 1, async page read [ 477.032686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.033209] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.034213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.034728] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.035707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.036218] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.037222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.037721] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.038666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.039140] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 477.040116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.041636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.042651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.054887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.055934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.057844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.058621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.059722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 477.060799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:40:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)=0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @multicast1}, 0xc) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) stat(0x0, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x820) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000880)={0x0, 0x2, 0x8, 0x0, 0x6, 0x81}) pivot_root(&(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x109000, 0x100) 09:40:02 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/57, 0x39}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f00000004c0)=""/71, 0x47}], 0x6, &(0x7f00000005c0)=""/70, 0x46}, 0x400001c3) r0 = io_uring_setup(0x73ac, &(0x7f00000017c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r1, 0x4666, 0xc8ba, 0x1, &(0x7f0000000180)={[0x5]}, 0x8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) r3 = dup2(r2, r0) r4 = openat$incfs(r3, &(0x7f0000000000)='.log\x00', 0x501200, 0x10) write(r4, &(0x7f0000000040)="e7984846012dd6d36dafe71129631eb2fc43c8b0c1d54f1148ba1fb93e091fdc24619b0c869171990c06d8ef70ca712723425785880ae5aa2b7d5ff41da6e0a432e634789467b71fd7a05f380519d604e5ac5587571cabec36a972a94995220df0422ba9cba6ec7b35153de792595506fc202ba7ff9fc74742c5c90d68bb281d94d70e347693a18a97e5df65d158e4e59206a4c6b03a70ef2f716f7f36942f27d451f628714a905431533671203a4ee21a8f866f19ce508afa68f004b3fac4aba973562fba2801a19151a7aadf278e0d20f58529c32fdc9761ae7e2365826bb4", 0xe0) [ 477.111428] audit: type=1400 audit(1667986802.440:9): avc: denied { write } for pid=18098 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:40:02 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xf6, 0x3, 0xe3, 0x1, 0x0, 0x3f, 0x41, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0x7ff}, 0x2408, 0x40, 0x10001, 0x1, 0x7ff, 0x20, 0x2f, 0x0, 0xff, 0x0, 0x6}, 0xffffffffffffffff, 0x8, r0, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x4, 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)="edccd532835449a2b2c5502217697572184b8f12872d0e06beedc8c224ee8b8b41a8ad0e92bc9dcda2e765ddcb440d2fcd991daec34ef8e0e214d36121c2a975f0a824660c772cd92135c31cf453e1251e71d64f7df065ab1f9b52eea77b2da4d20fe9f9ea1edf35e9c5279cf60bd308f83026871deeaa892aee6ccf6bc33d08afe719a7d07cee59e06811d435f631ea8ba747", 0x93, 0x80}, {&(0x7f00000004c0)="97320d7c28fe3414ab99bbbce2165ceca4b72bf88d94e7628a05cae87f7bc3cdf466fd1e2774383be64be4fff7613cc0592b3a56e6358298d1dd688582357aee7166b7b4adbfb6fba58b0017e8513ed22db0b1628e76769fe0911d51b3632dddbbcc0527e6dc8bf5c4bbae", 0x6b, 0x6e0}, {&(0x7f0000000540)="ad33883536bedf508afbbc3acb67ecdea2d883bf1cf25098a78411b9efef55674e32b9add75a8bd0c556d09451a4e87fc64bda329ae5b1a94d6982de06dbc41d8de56b589d1abd2aaf619111765da2c7230638ddc736f84b4742882c5ecc6f27cc65181bb8bba3125635f5bd5308db9de59c405eb4332416c47f3553f09f1d6fafef9c5c393a9502dbaee137bb98e3d74f0ea0f183c53900bfeece255f44c5cd8e0b910d45f8c3981dc59989abfd", 0xae, 0xd6}, {&(0x7f0000000600)="ac41c457c88bc497dd24df25555b287b682e434670052608a283fad960a67c5818e46029fef45a2811b8cdca2c7193a5f97ddadf843989334d01eac45a255490b509366b77dafef8f5c45b203396bfa2374b989b8812e8ce74226229bf1b37f05ee6740177deba56f4924836713958a99cbb7b91829d86adc545b98051a50903783894e4aff3d62c5148b11992b6a643dfea283765849ac990f3bf69bfa140cc837bd179fa87e876ed57358e66eccef5e514096776b8e90d17d5dbf7d5b8865d8b77340139cb82d675ba93608f57951538ea25a1f8fd6690c69415fc1488125ccbc6f8a23419e1b754ad9f", 0xeb, 0x2}], 0xa4f7b6d450628c4b, &(0x7f0000000840)=ANY=[@ANYBLOB="6e6e6f6e756d7461696c3d95c9756e695f786c6174653d312c757466383d302c736f6469722c757466381b740bf2c7c368cf04312c756e695b786c6174653d312c696f636961727345743d6370313235112c7375626a5f757365723d3a2c2f2c736d61636b6673726f6f743d2c7569643d", @ANYRESDEC=r2, @ANYBLOB=',fsmagic=0x0000000000000401,\x00']) openat(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x102) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0xff, 0x16, 0x9b, 0x0, 0x4, 0x401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000340), 0x9}, 0x148, 0x41, 0x3, 0x7, 0xe88a, 0x7f, 0x6, 0x0, 0xf7b5, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:40:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010001040000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x3, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000019340)={0x1, 0x80, 0x3, 0x7, 0x3, 0x0, 0x0, 0x4, 0x80102, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000019300)}, 0x50408, 0x9, 0x81, 0x1, 0x5, 0x1, 0x6, 0x0, 0x2, 0x0, 0x81}, 0xffffffffffffffff, 0x3, r1, 0x3) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r2) r4 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) fsync(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x80000) 09:40:02 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) close(r0) r1 = syz_open_dev$vcsu(&(0x7f0000000580), 0x9, 0x40000) write$P9_RATTACH(r1, &(0x7f00000005c0)={0x14, 0x69, 0x1, {0x0, 0x1}}, 0x14) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r2, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) sendto(r2, &(0x7f0000000240)="690eeedbc4d146b2155cabb89d699c81c63c6cd9016fb6794114ca5f7e917127099f19fb263303d2ff084f012b3be2e50d92f018154e38a1c90c642c5728fe93dcf24b017e38277d48f32ed5d82d501ae5c571d957f3a63cbaf2cbe431e33ca9289d6efb155cc1b2ce6d0fce738abc985fedd8405a692ad719097243b742a8b716fe3ea647d40b7e4892a157d68d8d4463ceb2db802ec74d89eab30fe6aa2728ad3ce966275175997255aedd9c653a1f62ffbb451d603098048dc579e47a7f9850c2f0a703aedd95c71fd1ed74ebe7dc55e49691065c90fe972014109febafa691433050f903c03873d8ec9fb39b96", 0xef, 0x80, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x4, {0xa, 0x4e22, 0x5ac, @remote, 0xff}}}, 0x80) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/binder0\x00', 0x1804, 0x0) r4 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0)="44ba5cadbd8ccb94f364d74d02c0e418089510c813bfe1a0b5846dcb5c5c672c8db612e614f854af", 0x28, 0xfffffffffffffffb}], 0x1308a28, &(0x7f00000004c0)={[{@dots}], [{@permit_directio}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_lt}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@obj_user={'obj_user', 0x3d, './binderfs2/binder0\x00'}}, {@obj_user={'obj_user', 0x3d, '\']'}}, {@euid_lt={'euid<', 0xee00}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000600)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="416f8c7662472334712e9050657adc78434c3340d613bec93c4bddb6bab144cf286e79f58c2d586437bcbc45bae0685e7926b00c4a7e80000000000000003e0a19d8b73bcf1efd928400004bb4000000000000000925e47eec70de15ab3972c94bb7c127019434e21d1db545b4edab39968391e146be44b96a7e39"], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5, @out_args}, './file1\x00'}) 09:40:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020e05010000"], 0x125) close_range(r0, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = open_tree(r1, &(0x7f0000000140)='./file1\x00', 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000400)={0x6, 0x8, 0x1, 'queue1\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, 0xffffffffffffffff, 0xa) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) [ 477.531835] loop7: detected capacity change from 0 to 16383 [ 477.553997] process 'syz-executor.7' launched './file1' with NULL argv: empty string added [ 477.566879] loop7: detected capacity change from 0 to 16383 09:40:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x18002, 0x8) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 09:40:02 executing program 2: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x309800, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x28) [ 477.663043] loop0: detected capacity change from 0 to 40 [ 478.068587] loop6: detected capacity change from 0 to 6 [ 478.233976] loop5: detected capacity change from 0 to 46 [ 478.242697] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 478.504937] syz-executor.0: attempt to access beyond end of device [ 478.504937] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 478.646660] Bluetooth: hci5: command 0x0406 tx timeout 09:40:18 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x746d, &(0x7f00000002c0)={0x0, 0x4833, 0x20, 0x1, 0xd3, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) fork() r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x7723, 0x44000) syz_io_uring_setup(0x2064, &(0x7f0000000200)={0x0, 0xbf6d, 0x4, 0x3, 0x3d9, 0x0, r1}, &(0x7f0000d09000/0x3000)=nil, &(0x7f0000d08000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000280)) 09:40:18 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = eventfd2(0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000000)={[0x724]}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x10000}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:40:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x18002, 0x8) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 09:40:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x1a000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x8b, 0x5, &(0x7f00000014c0)=[{&(0x7f00000001c0)="5a0fb3494125d6fabc728a6b28e5fdc6d58aac6829aeaf134fc60741cd7ba827b0c76581b1ad6113ce3dce6d2c064ee44167cec02defe99c6eb85c4f7b45ca7240f2f099960ce1af5d4a8ae04bf380005ccd2bdbdbed8aeeb3cf12e319bfbf83dc9c8e2168aa3482890d37e3113bca4c9f144cd9", 0x74}, {&(0x7f0000000240)="e02a7a60da09c2e8a163aa8f0c34bbc2986fc4e9323f66a35973aa606d8d848cb48dc9877962755c7edc6334fe591de0a2b45053a69e095c1694174fdce219b376ed3dd0450f031a4a6274489e5a7783b41381b4e86fbb473fb4343e217fce7499fbf38e01c47bbc3ad42ab726493584064cf8c527d70493527df068ad0f31495bbfa45a34d85ecef8ba3b6e2234e5f6c139a8018e0d94d0f363d31227014fe0dbf1c3b7d089db9580ee951a117f3c40c4772915a4510f142624dfba7d38a73c3005bdeb543937fc0523bfe8908e701b058324a9beccac85546ba168147fff391c99c84f5a20a8503c0ccaada7031357db345006f8c13dc3ee309cf632", 0xfd, 0x860}, {&(0x7f0000000340)="d69e5d2097ea2a5fcabaf7d36ed7988a4106bc01f488c3e4f94a4152a0533bdd585a0f76114b96c3d00bdf3569e93c0bf2d845870ca18bd8f95e7d37f5de43a06e8c72d0839a98dfdd10005c085ede9925a898e116b1bcc00bf06f5a9d0a06c6b23c5c8f4d76a349644ddc83905fd4c3ec5b5df68f145c7ef50a7a47dc0717c9b95bb6808c8fb3b4f58930766f28f417b2d58a", 0x93, 0x3}, {&(0x7f0000000400)="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", 0x1000, 0xfffffffffffffffe}, {&(0x7f0000001400)="41ea15115a0431fb02b80baf3e00fe86da10cf2c439828197d3aae3bc6c10e29d3b0caf5732fa43c913de58d9cbc43fb89095c2e6e32ea5a2adec22735112186e2433d8c842db507e16ba5a8b754ce80111d39a02e28f932f5b88a3bea8a347ceec3864a5eace3060246740b37862f71ba35b21b9e127d8146347d6cdea62a2e2bb940cfadcef0aa2c25bb60222e", 0x8e, 0x5e}], 0x20404, &(0x7f0000001540)={[{@shortname_mixed}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_lower}, {@rodir}, {@utf8no}, {@uni_xlate}], [{@fsmagic={'fsmagic', 0x3d, 0x403}}]}) r4 = epoll_create(0x7f) ioctl$EXT4_IOC_GETSTATE(r4, 0x40046629, &(0x7f0000000140)) 09:40:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@delpolicy={0x290, 0x14, 0x200, 0x70bd2a, 0x25dfdbff, {{@in6=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0x8001, 0x4e21, 0x7, 0xa, 0x0, 0x80, 0x73, 0x0, 0xee00}}, [@algo_comp={0x7b, 0x3, {{'lzs\x00'}, 0x198, "6eeeaa04bc016acec5b69530e44d7224c74edf43d7241a2abfe9d6c58cbe5c8bc14f0c10b61f9f6de9036d4ad7ba8b5b9da7fb"}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2}}, @lifetime_val={0x24, 0x9, {0x5, 0x100000001, 0x0, 0x2}}, @encap={0x1c, 0x4, {0x3, 0x4e24, 0x4e24, @in6=@mcast1}}, @lifetime_val={0x24, 0x9, {0x4, 0x1, 0x2, 0x6}}, @algo_auth={0x129, 0x1, {{'sha1-generic\x00'}, 0x708, "f0cafadbc2d13ca39370fa927f8c687adc08d3d939c0c043743501d55f74e4135d8fbf1bcfa301e4ebbddecd84b031a13110b9bf10019e56e82bc797b2c69e9257b16893ee9096016aa9776e6de77f882c85fb7fc0d965954d72f856bf72f5d85e4ae82b3f54237e8522effdfac1331524eb6fdca794b31b96ba2912100b33f8d9b46d0812dc138240f47b62aead67253926fb271752bf235c07e4f06ee686135e21b460f505e7fbcfc5ac3e65921e4eb967f0275a7a24795ed7bcf216b7c0ca113924e9953e903b35a5ff6a6fdad8e7f2d6483c64129fbf57e81f92432d93d56d"}}, @replay_thresh={0x8, 0xb, 0x6}]}, 0x290}, 0x1, 0x0, 0x0, 0x40050}, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0xb1}}]}, 0x1c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xa3}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x7a}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x20}]}, 0x58}, 0x1, 0x0, 0x0, 0x8044}, 0x1) 09:40:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)=0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @multicast1}, 0xc) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) stat(0x0, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x820) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000880)={0x0, 0x2, 0x8, 0x0, 0x6, 0x81}) pivot_root(&(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x109000, 0x100) 09:40:18 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xf6, 0x3, 0xe3, 0x1, 0x0, 0x3f, 0x41, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0x7ff}, 0x2408, 0x40, 0x10001, 0x1, 0x7ff, 0x20, 0x2f, 0x0, 0xff, 0x0, 0x6}, 0xffffffffffffffff, 0x8, r0, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x4, 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)="edccd532835449a2b2c5502217697572184b8f12872d0e06beedc8c224ee8b8b41a8ad0e92bc9dcda2e765ddcb440d2fcd991daec34ef8e0e214d36121c2a975f0a824660c772cd92135c31cf453e1251e71d64f7df065ab1f9b52eea77b2da4d20fe9f9ea1edf35e9c5279cf60bd308f83026871deeaa892aee6ccf6bc33d08afe719a7d07cee59e06811d435f631ea8ba747", 0x93, 0x80}, {&(0x7f00000004c0)="97320d7c28fe3414ab99bbbce2165ceca4b72bf88d94e7628a05cae87f7bc3cdf466fd1e2774383be64be4fff7613cc0592b3a56e6358298d1dd688582357aee7166b7b4adbfb6fba58b0017e8513ed22db0b1628e76769fe0911d51b3632dddbbcc0527e6dc8bf5c4bbae", 0x6b, 0x6e0}, {&(0x7f0000000540)="ad33883536bedf508afbbc3acb67ecdea2d883bf1cf25098a78411b9efef55674e32b9add75a8bd0c556d09451a4e87fc64bda329ae5b1a94d6982de06dbc41d8de56b589d1abd2aaf619111765da2c7230638ddc736f84b4742882c5ecc6f27cc65181bb8bba3125635f5bd5308db9de59c405eb4332416c47f3553f09f1d6fafef9c5c393a9502dbaee137bb98e3d74f0ea0f183c53900bfeece255f44c5cd8e0b910d45f8c3981dc59989abfd", 0xae, 0xd6}, {&(0x7f0000000600)="ac41c457c88bc497dd24df25555b287b682e434670052608a283fad960a67c5818e46029fef45a2811b8cdca2c7193a5f97ddadf843989334d01eac45a255490b509366b77dafef8f5c45b203396bfa2374b989b8812e8ce74226229bf1b37f05ee6740177deba56f4924836713958a99cbb7b91829d86adc545b98051a50903783894e4aff3d62c5148b11992b6a643dfea283765849ac990f3bf69bfa140cc837bd179fa87e876ed57358e66eccef5e514096776b8e90d17d5dbf7d5b8865d8b77340139cb82d675ba93608f57951538ea25a1f8fd6690c69415fc1488125ccbc6f8a23419e1b754ad9f", 0xeb, 0x2}], 0xa4f7b6d450628c4b, &(0x7f0000000840)=ANY=[@ANYBLOB="6e6e6f6e756d7461696c3d95c9756e695f786c6174653d312c757466383d302c736f6469722c757466381b740bf2c7c368cf04312c756e695b786c6174653d312c696f636961727345743d6370313235112c7375626a5f757365723d3a2c2f2c736d61636b6673726f6f743d2c7569643d", @ANYRESDEC=r2, @ANYBLOB=',fsmagic=0x0000000000000401,\x00']) openat(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x102) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0xff, 0x16, 0x9b, 0x0, 0x4, 0x401, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000340), 0x9}, 0x148, 0x41, 0x3, 0x7, 0xe88a, 0x7f, 0x6, 0x0, 0xf7b5, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x2) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:40:18 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) r2 = getpid() get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) r3 = dup(r0) perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x7, 0x1, 0x87, 0x1, 0x0, 0x4, 0x8004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd7, 0x4, @perf_config_ext={0x18000000000, 0x5}, 0x43105, 0x1f, 0x200, 0x9, 0x1, 0xfffffffa, 0x7f, 0x0, 0x7, 0x0, 0x4}, r2, 0xa, r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001700)=ANY=[@ANYBLOB='mode=00000000000000000000011,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6875675c3d6e657665722c687567653d6e657665722c73697a653d3470676b2c687567653d77697468696e5f73697a652c687567653d616c776179732c6d6f64653d30303030303030303030303030303030300130303030342c00e32e72c99d289b44bc9691ac42774c33fe6c8210a406ed8a8f6a9a71529244014d6b9bd61190318f723fa0d30b5362b11afbb7993b993b814ae6f1d0b2d2e365d12619d6da"]) [ 492.912086] loop0: detected capacity change from 0 to 40 [ 492.957013] loop5: detected capacity change from 0 to 16383 [ 492.971165] kernel write not supported for file [eventfd] (pid: 28 comm: kworker/1:1) [ 492.985601] kernel write not supported for file [eventfd] (pid: 28 comm: kworker/1:1) [ 492.986017] loop5: detected capacity change from 0 to 16383 09:40:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x84002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r4, 0x301, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r1, r1, 0x0, 0x100000) 09:40:18 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x408880, 0x0) r9 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r9, 0xa) io_submit(r3, 0x7, &(0x7f0000000ac0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6380, 0xffffffffffffffff, &(0x7f0000000140)="1ec174e7debd4f3ab5ce3522193b70ff1fee351f9a0b1ee2d6f4f79b02735687b71da5a91918498408bb80ce1f0742343f84823345bab4cba6824d2e080d59d7a9d65e7eada3a72d8aa3325206cf6d868f9b47fde092c7ca0f303218b8a2191e6168617421c61cf33f0222645716ede331394ee10c95b6cff65b00da95e18368cc923af1eb8c47d270dbaeb00e4fab955255", 0x92, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x20, 0xffffffffffffffff, &(0x7f00000003c0)="c61b46d7da3ff1d75b5fdfc886587b12fb339783de77239a5ece3f99c34d4f2077bd9346d48e1d", 0x27, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f0000000640)="a26e756f6f45de35601e57c2f7b3d9ab0ee89874684291775bd11d570d26ac1dc992c55e3d040a0b9a37d78b537dfca8f0ff0be0466e3efb6acb806fd108296a66ae1114186f51700b2d4af47736040bedd37634a61ebca88c31f566f1fd8e9685903ce29787c3f7339bd615c15a039bd69ee6ed2155dfe360", 0x79, 0x8, 0x0, 0x0, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x400, r6, &(0x7f0000000740)="e66e10f5550c18f4b45d2f6395d82e73e4", 0x11, 0x3, 0x0, 0x2, r4}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x7fff, r5, &(0x7f00000007c0)="0758740ef50c0b81a98f39ef6cebf1f9d4ab7743a5f0", 0x16, 0x5, 0x0, 0x1, r7}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0xffff, r0, &(0x7f0000000880)="b67eafbebc15632319e5d73bda7db23b59bdcedb8f9538478865a8f1b07f1d7b6d180a6840ff23fe29964ee1bebcfdbe6f31013decd607de2e92c3c3ac4a6c1f42ed6e14c0cd9cd498a0b10d9a53303dda6c1c281c34e8ae6801c623c68fe26e8d020c2c8b3d8e1b47ed3d2838ebb776cf21bafead868687bc3bab39331321e90f65779e8d7acca126608da2bb63acefd44a3c461e785d05e9196ee7bad7bd91b4619bafa9b430aaeb72dc59db89c88afc981c80b49994d6056e185edda6e40989f7a08071494703387d2fcea272d584ae7b9a2973729baea78e8469ad400943543219aaccbbb8b75928b405", 0xec, 0x400, 0x0, 0x0, r8}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x2000, r9, &(0x7f0000000a00)="de3739262d43a85269ba45fc6a4618afff645194d3c3ab19305ac756244495be439998a778a21fc94ce85ee61d1a48ff84c748ff521602d38fc18604f3d2dfc7d4a556f8d9e98dce", 0x48, 0xbc6d, 0x0, 0x99c76846ad7cc182, r2}]) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="00c1a9fd1019f2010000800a1b34038500"/28]) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r11, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r11, 0x5608) io_submit(r3, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r10}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6", 0x48, 0x1, 0x0, 0x1, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r11, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r4}]) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="bc6ab0c712ed654a907e54acf318edc93c3228c6e52b4212ab14914c3412068fd258001ce499961bdfdf4b8b4a46663b669bb8e805128db825b340c8aec1ddb64660ffa2d5915fc8bb61f6df14bdb0f8b5658161a3c9499abb0c61d5c70f04891042dd1e74bbd29594b127e11c0d1aefe7c0aaee95964e73b4c145a1afcca8cbc02772babf6ee89207863ee47f071545876d1df8580fa5eb455965e31fa8a4062c16fc1ffbe3120106a9305b29850000000000000000000000000053d7000000"]) [ 493.421782] loop1: detected capacity change from 0 to 208 [ 493.444022] loop6: detected capacity change from 0 to 6 [ 494.117501] syz-executor.0: attempt to access beyond end of device [ 494.117501] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 494.120375] buffer_io_error: 15 callbacks suppressed [ 494.120411] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 494.367609] loop1: detected capacity change from 0 to 208 09:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x408880, 0x0) r9 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r9, 0xa) io_submit(r3, 0x7, &(0x7f0000000ac0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6380, 0xffffffffffffffff, &(0x7f0000000140)="1ec174e7debd4f3ab5ce3522193b70ff1fee351f9a0b1ee2d6f4f79b02735687b71da5a91918498408bb80ce1f0742343f84823345bab4cba6824d2e080d59d7a9d65e7eada3a72d8aa3325206cf6d868f9b47fde092c7ca0f303218b8a2191e6168617421c61cf33f0222645716ede331394ee10c95b6cff65b00da95e18368cc923af1eb8c47d270dbaeb00e4fab955255", 0x92, 0xfffffffffffffffc, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x20, 0xffffffffffffffff, &(0x7f00000003c0)="c61b46d7da3ff1d75b5fdfc886587b12fb339783de77239a5ece3f99c34d4f2077bd9346d48e1d", 0x27, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x7f, 0xffffffffffffffff, &(0x7f0000000640)="a26e756f6f45de35601e57c2f7b3d9ab0ee89874684291775bd11d570d26ac1dc992c55e3d040a0b9a37d78b537dfca8f0ff0be0466e3efb6acb806fd108296a66ae1114186f51700b2d4af47736040bedd37634a61ebca88c31f566f1fd8e9685903ce29787c3f7339bd615c15a039bd69ee6ed2155dfe360", 0x79, 0x8, 0x0, 0x0, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x400, r6, &(0x7f0000000740)="e66e10f5550c18f4b45d2f6395d82e73e4", 0x11, 0x3, 0x0, 0x2, r4}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x7fff, r5, &(0x7f00000007c0)="0758740ef50c0b81a98f39ef6cebf1f9d4ab7743a5f0", 0x16, 0x5, 0x0, 0x1, r7}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0xffff, r0, &(0x7f0000000880)="b67eafbebc15632319e5d73bda7db23b59bdcedb8f9538478865a8f1b07f1d7b6d180a6840ff23fe29964ee1bebcfdbe6f31013decd607de2e92c3c3ac4a6c1f42ed6e14c0cd9cd498a0b10d9a53303dda6c1c281c34e8ae6801c623c68fe26e8d020c2c8b3d8e1b47ed3d2838ebb776cf21bafead868687bc3bab39331321e90f65779e8d7acca126608da2bb63acefd44a3c461e785d05e9196ee7bad7bd91b4619bafa9b430aaeb72dc59db89c88afc981c80b49994d6056e185edda6e40989f7a08071494703387d2fcea272d584ae7b9a2973729baea78e8469ad400943543219aaccbbb8b75928b405", 0xec, 0x400, 0x0, 0x0, r8}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x2000, r9, &(0x7f0000000a00)="de3739262d43a85269ba45fc6a4618afff645194d3c3ab19305ac756244495be439998a778a21fc94ce85ee61d1a48ff84c748ff521602d38fc18604f3d2dfc7d4a556f8d9e98dce", 0x48, 0xbc6d, 0x0, 0x99c76846ad7cc182, r2}]) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="00c1a9fd1019f2010000800a1b34038500"/28]) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r11, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r11, 0x5608) io_submit(r3, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3, r10}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6", 0x48, 0x1, 0x0, 0x1, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r11, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1, r4}]) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="bc6ab0c712ed654a907e54acf318edc93c3228c6e52b4212ab14914c3412068fd258001ce499961bdfdf4b8b4a46663b669bb8e805128db825b340c8aec1ddb64660ffa2d5915fc8bb61f6df14bdb0f8b5658161a3c9499abb0c61d5c70f04891042dd1e74bbd29594b127e11c0d1aefe7c0aaee95964e73b4c145a1afcca8cbc02772babf6ee89207863ee47f071545876d1df8580fa5eb455965e31fa8a4062c16fc1ffbe3120106a9305b29850000000000000000000000000053d7000000"]) 09:40:48 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) r2 = getpid() get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) r3 = dup(r0) perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x7, 0x1, 0x87, 0x1, 0x0, 0x4, 0x8004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd7, 0x4, @perf_config_ext={0x18000000000, 0x5}, 0x43105, 0x1f, 0x200, 0x9, 0x1, 0xfffffffa, 0x7f, 0x0, 0x7, 0x0, 0x4}, r2, 0xa, r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001700)=ANY=[@ANYBLOB='mode=00000000000000000000011,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6875675c3d6e657665722c687567653d6e657665722c73697a653d3470676b2c687567653d77697468696e5f73697a652c687567653d616c776179732c6d6f64653d30303030303030303030303030303030300130303030342c00e32e72c99d289b44bc9691ac42774c33fe6c8210a406ed8a8f6a9a71529244014d6b9bd61190318f723fa0d30b5362b11afbb7993b993b814ae6f1d0b2d2e365d12619d6da"]) 09:40:48 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) r2 = getpid() get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) r3 = dup(r0) perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x7, 0x1, 0x87, 0x1, 0x0, 0x4, 0x8004, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd7, 0x4, @perf_config_ext={0x18000000000, 0x5}, 0x43105, 0x1f, 0x200, 0x9, 0x1, 0xfffffffa, 0x7f, 0x0, 0x7, 0x0, 0x4}, r2, 0xa, r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x7b49, 0x6, &(0x7f0000001540)=[{&(0x7f0000000340)="e63abcddc9cc0de1e044675694ce838928ca57fc596b7c3d32caa327c633ad965de4223168e7cddca8ab955896a05279fe27508d5933be09f4b72f2de2a5daf6c2b65724a02d8897f4ec9dd8998bcc9f465cbb21eea140ae47848768a9909f905fe287e0eec71276b3e3c82e96bd1379bde67cb0dd87b2baed16b002aa98eb62a31cf8cc068f36811e14efc3b0c165c711a44e715c3e5d6e413e028383c599062e203e42b27db28f733a6dee6a138a0a78f308e23a7eadd65cdf7fc3119b9f90237e8d7fa17f10c6afd79ed9432052b9c7d4537b75015872f081268e4904d16fd93a0ac322d6c8c4c6d01df3b6ad6d61c6c7aab52c158bcd86bf84f45352e9f5b3955cbdcc93d8643d8fc3f1b6f7dd0460c28be1e41a580f4dfccc2a4601b7679f7fa99635d5c6197f82c10f5b121e8681f114ab47a914bf0df1ae079dcfe7c95fc8367f8256c273d2b5bd0674c8370add5fca51eccb4fbee2234bd5e2bc6908df689d29f9d503839de5626c8d66b15a33df821b6d09836eb336f55ed585c9eb4e94e3a3bb9acb7f4857f0d8b5f3c882bc380110f8558102d8cf3aa0ae47c1dd3401b403c994b19c5b9849c7ac5475992805c6ac23a8b008ce555690badf8d60e825282307f34ca2678aadcc85b7ce76305ec55783b56ec507a928c6faf23072ac2aa8ffa00f32873203c57bb3a9d5d9f6829f37c46cac88f012186541a6031c6d949f0f0c01b86b2f33bc54fe07b93b5f81a87b993ef7cd0f7fdc63289062ab20f11601a1503796c5c45e013baf4b02f8cec04fb83b8d8f3a21e46f9918e9b975aa42f815bdd01984d8e4797f71cf78914b3c60d5970f8c19eb9207ca7e2a1d44993d931efaad30034a7ae0a4664591d33765f7957613354e400c289f3bfc0e3e5611eb023ae62b19488f8cff28fec8139f223cd77aa3bf377785d37d8fe98a38135da13d80ed76ef76a8d32b7ae70739f022a3a40a42f821e201f3574be5d57bafe6b474351e63ec9683ed4dce594a4665d605abbaae3ab8188c5864711a7293282bcbe6ba368ddaf76cd98860ba4116fa9b053dfd7e73c6348648414daf03f934c551b476fc1fc35d018279cbb07c0f7676da8ebad8154baff7cdf09e98ddb9ed0149faa905a7a4ad5820847a49297f746c8b03f9c32718ec52a7060c1f253c0392e3268000535f58149b1c077aaf8120606e0ea08b57d809cc37cc6967830eed0908f4adfc4d1cdddc49fea8828ae0cf7b21ae7709fa2dd074c0e25ccde5107ccd9acd5b9092b80f50673bbec27e005301589416faf41dc8502c5ce7f15e914a1ea59399ed7675f47ef99bb599c7ea0365496d8d3fcf993a4c8a909483c66fd71a1c79a78de0de834f8e5908a618b5fecb53bef7a4d299e2f4597317b9a7df2908919f773af692a9f0414b2df3d7aa9438232168bd0f5c14971b21493dee42cbfe6599ef9ada0b0ffb339db6e6d809c0e0e8f9647fca741aeebc62072b99a137997ecedb5c409ff97c7c85bf15c83c7e4485fe696f0d50cd745212b4ecf65428730d9b3581f52bdd670651dbe515a7dc3a564fd209f06678bd56422023e844212f6d70c70cbb8b945dcb3e86a4c605b669a347ec7a0bcdf94004da6053a37cf6d11c72e50ecebf8bd1af702d5ec6b4d1cc86d55aeacab49d7ee98024773729424c161665307ecc0141cf9d2c5f83aacdaaf33ca326076108fc4977c5d2dd60279784441abe4219131af0f1d62657fed5cfaf928cdcdc21eaaceec95617e46ec6e9cd8ea422be1b296ff48172e0cc470166df0b4337716d177c6ed134b72ceb083676a30edeac8504e8c296085177df656fa26fdce8bcbd0c03527f838c6288f075551e18c86b60f8073b8abb5272fe783d45387c1515582c51e0ed9f31a8f1674a2b3f35f64a04bda7fcb2cdf603f1f02db00b1aa84729b126a95400dedf4a6d2eefcd4cf2cc4e67fb3721f29c325ebbfbbd2748dc576a82624e6ad6635eb40700634c4c931fb82519c57f248ad317e882d415360d26bb1233d7bc90529bca47b4f206d6ae4a22c8389bf0fbd3f95889b05ab6a2bc088898380d3804b06e71b3d59fa139f142e43d52faf1fa50b3addb4945fc4d15ec128ed4fd4dbfbb36d4cc6f9c0a221f95eb7152e7ac8bd41737701e7ee3889940866b55cbdb73d0711765a6f979f9b9ac65ec1118236bfba2305151a304e3de78e7d18f785719cfc14ff981e84afdbcc6400d9b5c5b259c41605343334cc2eb614e55517b534363319c0709ddbc7273a8bf496e9c0de177dc3d2a8a6b94fd44525e9bd8c846f0bc39cfef55c7a0a5f5b45725e5c4603ad9e89f2b5528544c1666e63c245d3e4d8b3e6af839ca9984897c50e6fee70d7f9f9fddf88cffcdbc5ae4ec2c782c7a6c1adefc8af61e0a972b3803221984b3a2a6fa77059e04c50fc614c3e01e7bbc13e4171a87f72121c35d489de6647794ddcbb525da561d8b1c44be3c25422c5b459dccaa7ff8bc2a0a1cd477e43d452aab867008a05245f6f5edd3326a5bd30b24c3fd59838635e313076541c83bf3f73bf67a3ec159e39da0001bb5613588ddf6485cc9c7d595bec225f78b02c2814f7d71cd961ea9147427d9ddb1ecfb64b3720a0b074a20d1d86f80068bbd49d3ed3310aa3302e61521f3e3e1c03bb83fd1c50e62e473a02e7a72aaca57475e6fd197689b9e3e92c5a38962b3c15a786447ec9c61d8148074401cb8775fee77ae1990c08ab6a83d7246ae9ae1a8a1c7ec873e2890062823cc34c3065ea293292bf9706f0cce2a3b0139b3df55ea2acb6d859182f067a5f56b50b7dc147cbe17406d584642d215451e6afe1ac8cbff34ce4ef73c7fbd253ea36a1e3bfde355ebc250e519b4b52c540ef23730d7e6aabcfad57c4750b7bc93591ca540109b6b064ccfdf1d1b870ade3dd8a01c8ffd7ad674f8a7a9672e1460fb1c8ee3e559075c27832eaaf638130cd1e3d3ae388660ff0f400ab4459a06bab43793bcc54e04d3a8f0878a427b26c8045a71af0772e1892446bda42710dafc600fdba049cdd153dcaacd683eb33616a41158eb919ce7c0b688a059b7952026dcc35f50a2c05cb7d38ae32dfdb51b48cc372c7e07cdb069caf27dc25c91c085fae5b957592b163ed5cdff1a65ba9193b8ca781665fa7b5c6f1bb5a93efc24f1dca72e67367acfee2ca75e7a211bbdce49b8661ec350a01c568ef997b13b0cdfdea3f37a6bafc9e7414ded961a7849240b60c40328295c81652e6bc4153fab4b5ea51e7034fa002f6f9d7b77bf5655c15869e2b904f0bae6c25fb3f637a37e2c000036e8b97561f16a52c45dcf418531ec17614c1f0b9b34b76d20fb547530cf37dbffa8261cc3a529bbc67bbce5ec4cb1aa2567ef30aad8dfccb485e3c5025bab1861d6f1cfadd5805f3c38e2e96abe9a0010f655ab025a31d3f329320689ccd567375077945e680f33f96eefd53e349b039d3d028ebcc16a4694ee3447d6ed213bb83209c4178357fe0328f65f78d6a7eec99a1795e3560f9bdc61ffd95bbf0e2a74426eac59ea2d068451487d8eea956509e22891f234361844c052369c310e6570de7db1c84f36e74e844d59797e268d3dd5220d77b66f7f767e9d429c1659ce6722a5bc53877bd69e77933f7aad841185735a5ec66db4011f6bde654bc1110f45f736c208fa541aa6f6c94de89d96fe1bffb3b9a93040618e441af480299b0b525e3074f65d859d86d5b081c93fc26f0cd78fd1d9be7ba60217327978466856ea35025a36f6a7beead00ceea440344c34f1d46ba621cd2809a466f74a65da28e3f54f5d082add607dea6245125aafa9166fd6d7936ea91ae83f08f690f26c2fc0628c076264b1f2d0d66a5a0fda4892ebbfa4ea4d3cca15a32b38d05cd9e5828e1368e9e9c000dc031a1535f000d1671605de556c0f73ce5f3be668a36badf4b6aba28448c5be194542756e7f68683be477ac2e1b9342b3aaab150edf7364e0e49700394b4d846e9adc392ed654e0d1e5cc1d2118c2a33080dd74b7315654b379bced294cf214127b41879b339479782e0847d7df5f894eb25831d52dc741897887ae7da1eb7d2df8a8bc64198b89600e7a888cf65c8cf1619b145ccc28e5e0df40d18f00495bf61dc16d883ad1af4b0fef26bc40f9565bb522738b1aa4406a35ee66365d10739286d8e6eb28377c3b750300eb92c097fe5bd15f93154a36af513d8c9a7dbd2a6f95a524f542419d9196af9336df42316677b49c6cb6bbf3aa69dc8f52bfce9c064d8514a38ef6d9f578e4be6a431a93f40635219e02c56808b88d9a3dbe7b436c3c4f11249d3f6f4a32b83a5e45b30b52087a894b5ca0a4206ded3cc3b2739145dba00b8ee486612d7afc2ce48f5be860d09ab595eee47f54145379760b46c92781c95a02a1c6bb5d95a14ddf5e820a59d2ce7823cd42faea57abba10261546d7d2ffb1ab5353547f5e9b942634116bf3ac96ea597b725af082b436db1471322a69f4db8e09513a6a53399e98fcb44a7a62fc26b8494ce0f54246b12fb79514fc517e6f5c28b1a35c69e8a810669d7202d7a1cd6615c442cf9aa577f749175d1dd30c5329d2d7b94387e10e6559f8642d87c71f9d3cab9787c69909ca2c87001b3784a240acea07289b3d4835738df7a5abb37d5f08691fbdebc842c795207b10de697a34f9b16e7e778e642eac68962bab4546a2170a6e2fadbebf9dc3f7a5db2873d59926a43290e012d88a007c88347014716867ca08f040e2e515a48f37ec7be5cfa695bf4b955af3a9e6857e1429636732fe6d4fbb7109382696a51c9c509b483cf78c367dde6203dad6a368c9f083e80d911eb73339165fd4e073b88005d0e6c5c0ad5b443fbda0d54f9db7a2b307ddac0ce55e04b3264063ea8a11c7c6bcea98594dc2c40ffe8a1d918e40e3c65483539c23693b1be3186649fbe4cb6aaa9405e7f19e24514a23326e53d509bfb9e8681f51b7b7998359710faeb4ee82eef4505a6eebf6a776ed564ac382e3b53eaa0fbde5ed553c160274a645e7207e7e919fa59685a594c0ebb3d4872c1fd6e23efc907e2f61c0bc0329e1ebd6d72bd0d03b89e3b49b05df40f49fdff55e1c90c5df8b541a4e9c6c6f6498589c83d5ba85b8005e41bf81d5ff4d283037843e219c83d16cfdc80322f4306862c8eb5178748ccf3ddc9aed2a43976c49b06fa5ca259498973157eacc9ec78c4935aea5918f76f21780e5ae364243643b5b19509f857bb3a52cb058933616e19566de237c61df4ed3a1bb9a557320c16d956b9a94340e659c47ac1bbbb99a43a7d418b5c5062ea7f078e89ab7773e9b5a67d8780195ed81594c8fa70580fe46df860072b4947672718c210bd221f16dc4f92f517e15ad99a64fe139ed281c0ddfd77f3433ad07376f884abe25be13da44b8e9f71f4bf7b46ad954403a38e3fdece44af2e23567cf673872e8a2ca6982d950035ff3f06e77347b3c629ee80b2126df1195a032058c765c42e9dab5a5d82550422e8937e5c16a7efeab4a17c6e249ab4862a79cd07d83da7c3f928722dcd0f8f49796be16a4daac0c48abeae05b64ee8c98189fbfbb3dcac137fca428c709d16a1fba02f7ddbc207126911b58e7f4734895366f2b1073f1c20a4b3d1c9b5faa90418bae604d9e8e12c5d37c0ac5de09e507e2d12b9a9b19260f1e958f3eac70c59c9ed3984d5f24b1fff98c57b154db6ca85ec6559adc9e8b4c47dbd09cfe8139074f60a15bd0763f484c360c7c7f8bc0ec3b166ffa5c6a5ee0c40abaaa4ec39dd4b8864a", 0x1000, 0x9}, {&(0x7f0000001900)="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", 0x1000, 0x4}, {&(0x7f0000001340)="bb1648fbc3c1a12a", 0x8, 0x6}, {&(0x7f0000001380)="1ef8562c31147b11b2", 0x9, 0xd088}, {&(0x7f00000013c0)="7c30bbb477f5bc4e4790fd743ed52663fd19e8c3871ef9e49bc6ed4fd6ba6a00253c2b218bc402113f2189a4ec550418465d4997be1fd8cbdfcd31d660afc6515de97424a7a4aec52dfadd89f7b1cebbcc09b428894a46edd2511c98b72e2cb0c2e63d9f1e88b7fc729f74b9af6ac5332f37042d8ed3bb1d8b8e264dc4200e61cbe3d388154b925085", 0x89, 0x4}, {&(0x7f0000001480)="f86b1c4209914fdbc52c12b2f8e374b85793aac55f357da2d8412941d758d933edcae73b8609451c1f849431b0adaf766d2edeab70ef9e0280885c194301d8741d0af41ec8710ce0d22db32053467f101a9b2195cfdebb4aa015d1684685d608c1da2e99f341fedd13efad373230cd6e0dd1e653e8f3593218bf836ae30a793a4728aa9501d1aecd825b6f26fb5627629900b9404097305acceeda8140283cf8431704a3e09d2ce41425115ec4c3c8", 0xaf, 0x400}], 0x1226001, &(0x7f0000001700)=ANY=[@ANYBLOB='mode=00000000000000000000011,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6875675c3d6e657665722c687567653d6e657665722c73697a653d3470676b2c687567653d77697468696e5f73697a652c687567653d616c776179732c6d6f64653d30303030303030303030303030303030300130303030342c00e32e72c99d289b44bc9691ac42774c33fe6c8210a406ed8a8f6a9a71529244014d6b9bd61190318f723fa0d30b5362b11afbb7993b993b814ae6f1d0b2d2e365d12619d6da"]) 09:40:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x18002, 0x8) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 09:40:48 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000240)=0x80) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000057ffff"], 0x15) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x821080, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none}, {@aname={'aname', 0x3d, 'h(j['}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, ']'}}, {@dont_hash}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x31, 0x36, 0x0, 0x0, 0x36, 0x67, 0x66], 0x2d, [0x67, 0x32, 0x32, 0x66], 0x2d, [0x65, 0x38, 0x64, 0x36], 0x2d, [0x39, 0x34, 0x32, 0x30], 0x2d, [0x36, 0x36, 0x35, 0x36, 0x63, 0x32, 0x33, 0x38]}}}, {@obj_user={'obj_user', 0x3d, ']@-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x22, 0x31, 0x63, 0x62, 0x36, 0x37, 0x63], 0x2d, [0x35, 0x30, 0x63, 0x30], 0x2d, [0x39, 0x37, 0xc, 0x36], 0x2d, [0x64, 0x64, 0x30, 0x61], 0x2d, [0x39, 0x39, 0x0, 0x63, 0x65, 0x64, 0x0, 0x65]}}}, {@fowner_eq={'fowner', 0x3d, r6}}]}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r8 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x20) r9 = getpid() get_robust_list(r9, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) recvmsg$unix(r8, &(0x7f0000007440)={&(0x7f0000007100), 0x6e, &(0x7f0000007300)=[{&(0x7f0000007180)=""/45, 0x2d}, {&(0x7f00000071c0)=""/198, 0xc6}, {&(0x7f00000072c0)=""/43, 0x2b}], 0x3, &(0x7f0000007340)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xd0}, 0x3) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r11, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007480), 0x0, 0x0) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r14 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r14, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) sendmsg$netlink(r5, &(0x7f0000007640)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0xc, &(0x7f0000006fc0), 0x0, &(0x7f00000074c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r6}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r5, r4, r3, r3, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r6, r10}}}, @rights={{0x1c, 0x1, 0x1, [r1, r11, r0]}}, @rights={{0x28, 0x1, 0x1, [r1, r12, r13, r5, r14, r4]}}], 0x148, 0x4800}, 0x8c0) 09:40:48 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)=0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @multicast1}, 0xc) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) stat(0x0, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x820) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000880)={0x0, 0x2, 0x8, 0x0, 0x6, 0x81}) pivot_root(&(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x109000, 0x100) 09:40:48 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:40:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffdef) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x84002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r4, 0x301, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 523.712709] loop0: detected capacity change from 0 to 40 [ 524.141447] loop5: detected capacity change from 0 to 16 [ 524.368228] ext4: Unknown parameter '¼j°ÇíeJ~T¬óíÉ<2(Æå+B«‘L4ÒX' [ 524.554422] loop1: detected capacity change from 0 to 208 09:40:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "9405472b5339c7310223148a3d2dd5f067a164c4200a0e95f02c3fc07fbc1c06c37d3a1a6330a03a3c54d892c2501989fa34a96131257079190fd489416676b39e39439d12e2a2161b37a0b75e40cf90062e7ea58ea3eeed0b5bb3048cd7442152eb3dfd10dd7eb45ba417e803354622c72707e646c406c92c1affe2de24ac0ad44c9021923dff14a3a2b3c47ce7d2470036e8c89eeb7b2d5feebdea554730d24045682d0326d2c07a06d7b122b8028071fdfb9d6fb300b1a76e89067174d8f9822bbcf7ba31b91024d3091c4637fc16e83d7797efbecce1a02db4d2abfaeb76d7026e0ad6e4b6dcdf21b85ce03d31e15bc11919ce4809e93e1d92db36adea1b", "0b45744cf1e2d4f243436031aa0a12a1c136d97a9a40ec06c799b75d38414da32c5bffaf01719d0b32cb6b4c039a867b5f427140628fc13d66abcf5bcae21317ff25a8f04558bccfaf8c8f3a93b746d6ada06df829cffb8ff026a5b2444743f249f204f737a9badc2b92def646c0e332cad6002e9d7cd188144504279b8852be501d52827977aea2d915ffb045f023f69a7b7549f7012ebce0dfc41bf9f03f630cddfcc9e572db7d287b905baca8a2095169c14abff9897b657af95cd9e96819022e969b7c4d2bf22dee5d6c455b61fba3d50d849c6fc6037a6e44881ddfcfc5251790fd253e8e0a247490e7aacfa69e96d5f941adee63ac7e67d0991a30d93b4f179068fcd89c39a649e7bd88b4611d6de4fda6ff8f81d0495073965428fe3ffc2d5e0cf9a8a5faa8cede06659b0b70753b1957467521a6c0e9a3319b2289205bbc40e9be84413ac1959f764d19284bcf6e1e13c03809c6307e899ece99ff7229e6679ffa4ce486cc1efc961ae5ab071254019ae863e87a5be8afe5b9c4fbfd96fa773b6af154644a655e8d21cf31b3f0768dcc9c894c37e43f8cb24f7f33c1097c1e8b652fa1e61a21af5522286fe5f2b0cbead54025df0a00bfb1ae97e6a0192ee876a66411727e9bc11c2401f14f60c63560c7974c0dd0529a684092ec838de1d522283f228b7f61408c8853c898641092bd5d14fc785f6ca46327ef38d4a2bca8b9bcb4c514ce3769510a182c76aa021742106b61a2aa1b21e040b37158d89e9e0dcad3989e17804c897f919f952fbbfa40ac265d77a5a3b955de680a164759f1f637682d7d86fd1a858d5d3ba3eea3c52a28db171c716f80bab8c86f339043ba10f5952a4d0a90af34a8e03bc0a8026001dfe753ab20847c35d76789d7621203030c856f1b45c734b27f3f3f5a3f073bd9ca2c2fbb101ac0296f35e631d99866d3245958fbc37379206a9555e0617675475b61be920cc0d3f39d651ab8d7f6a70393901d5172e8f6067291cab0771a5d85f277ec26b782c25ca476c0416cb349afd775392523cf02e058648886ff032acd2356fb026b447c3a7cc8b7d47561da782f389225f4efc7510bcaf8893e640768b2462f2a8fc893433a73312ea5419e948f3b5d8f900788673ca2ae152ee5233b7d91d6130c5c096a694e57c5acbfb91f7f3b3182ec368a64258407a0eb409b9fe49a14abe4569735b566988bba7f0cc202c514be66582c086f1ae6dd188eeab9a07665749d7d27045ca72037ee070f5aaa85e1fb79fe8be1d0e3d8fe137b6a4a792d2b2f05e9f9cfd508609b167ff1f95d0c67f151af900e429880b59ff8ab260c2e1f89794d1248b969077ec7c9166f933fe78bb00956edd9486c2d0cd9918f677c0b783922cdb0ca6d8e60abee56c77747db378b1510e42cd629b0b8fa7fe53823ad1d65b082515f8b2591031d8f90fcc53c16241a9a9f63ebada984414bafb854189c25b4a176e9f26b12b826daadccc3b8aec650e4b7442cc392f5daa1662bdb492de12b70c8f928253cf604074c7a9f1d56744de892be32e7bcd63f7c16347bb491ee9199b2535d59a95d93f95853a9afe3e24da8a24de2dc438dd2c11c2e6467bfd988396cbce073be7bb69bb48d39157df5ea07a696fc3c4ff3e947bc8008fd879f3353694adbf920580571a1b2a6abb12d1f6e862d11ab4e3edcaa1ad57429d860d16949d6b1cc11f95908a1bb367c291a2981ba29f42ab08128cbf556e7eb07102c3e2e556220cf3f10dc9d14d69851406dd54cf00ac8ce68e6c721f4a602ec514c3e801a120703481ecea43e911f7191dfd0ece7b46c87087864eaf1bb5749d6f70e37047ea485a02c44df3fd6a58a841cba1407b3a2e22d15accd24b8e96f3188ad892d046e30453e8979dc65016dfde30bc82d82af243f21d12ba376a1889af188645a76065c1db0b7ab4ec6a0a880b6e2a57d4ce6970e64fbac9e82d43fab7691e2167f1182852c6651588cf3f8c662f0760f6bf6a2a49ff11946634c21d9fe5570f5edc1e90fac09c6f7b18ae9be2a9878ee517ce460f4a4553cc6528f08c55524ecc69c66ce4a9facdfea3290318ddad963bd8ee49fe313a81821ab1aa7422dde614a2c19b89082757b38e364069b0e0f112d61344aaa5a56cb40059d3a393daa5550a5df4e5ae0252d5b98549be15b80189ac8a6fbf344dad25e1a99bea3288955ef3333501ee8f829d94707532ce5e78071abb05f31bbab5c4a4edfad52cc848196144ed083dd241400f07585416dd95f57b4262ac424c19c8983671d7f356b545313b241ceb1cef1e08cc5a33590eb50081f8b9d686070006662c65c222ccb97e85e9fbee811c77056319a90902dd50fd911065c2692922da1bad523362be99f34a7eca7aceb6cb863b9c16fc19014a2dca997288bc23d42ab42797b58dcebd647fbd9785a4cf7ffecaa35ddb068a207c90a2a388f67cd1046a90c186bfa96b9d77c0a9a3b98a0e12d9ea005aee8c4da9e9a1f02004c037d78c082985a0558ea0a4eba39bc4b0dfc76f133bda9bf6bbb019fe3bbf874b59a5734f825052b3132e4abc200039400114e8835c2405e517e80a0b45b1b143fdf14e05733915a3a4aa140ebc13ccfd081f49c8e4c829ebd8e4a647d3598a4d1ca17ec41c2c4c287ec675afd44f8686353bcfa1446ed6b1c1fc0da1b2ba5b8a38a482963bdb26d956af48ec0b8e248a046a6f1e7e21736337f3aca8bb46bb536805ac562233d195ada7d0a5645e69f6ef72e0eb7b82fff586b4e58e70d79d88ee25aec54b3f726eb8aa939c748e0371103e253c32f5dfd5937bdde093e7307ea7ad42b55ab6e937f22184b8f569fe1bf59043f6f6f09e10902b07920aa8c54de032e4f789f5a1fdeb19b87a9cc0bc743b508627eac30d3f3aa67efaeaede1288d44f06faf912ceab3157676d2e5ba4539fcde7658600de8eefc1c94aa613acad21bc692f77f01ec09baa995844de918f78c279e7f342a16c68acd58b951c929b108792d6c8892df40d3429b2d715bdd12c626b88231d44da22b50e55f089d23bc16d55b9b86f76c10b53f42b3a139de27cd1507d8fa29aed0615a5edf1748da4eb95859e39af9bb8ca94889b0e918fca3771cf4ba4911779b28fa3341b6aa83cf77a962b36ee9a53ab7f0199b6bf47c96e6f20908a43e376f4aa35d630a850377766a9b0e65b299542965c9df2503b7740ac6fbbe6d844a259331fa8b6e8310e6114d962a69af2813da99c20cd95f80c42bdefbe39306fc2bb5b33b0358e4909eef781ddd7891ca93aa6416809fad512757e85e3aa61b5d5753c81a0fd9628b59a48d900d1809798656bcc63853fb48ddac05c6ede60b4f85e36ca9b5890e10f0838441241f89a8b77b6660f47e1298f1102bb508087f5e9f5ac18e5aa4ccb5829605b918d4e4f77bfce780e598589e38a49a318fa17c0f541ab074f474e537df75d29840eeadde58f4601662ac1450e998724d121d76d2a022e11bd34b2625ae124b3920f661903e00c8ce72d84cdfbf8f28fdd18a10aba14869b2c3f6f63d11198d2dd42f7d94e6a826aeeb8784897dd694d8cc71d8fa9cf0c211008a887bcd1060e93f9ff331e1f638a658f5556293d6fcb9292a6f25ecf9691aa99a524da662e12a2b6601bfa6cf4227c906da04dec42bbb13bd4e2546619af7fdc10e450e6a1d430523ee0d8eec0cbd83fde5682b9d9b84909b3899948df8c76efda1eb8bb2938fcc8fd3e6694e6df96a720d496186bb7f14314eb45f3676514ed5a6afedf18fcb4624f3226405d1a46404f9f6a2511c6e1916cdd3e3988181e220532aba0f3791a0818d75c9fda044b2ed9decb3f71441dc6af57469164d19782bc5c55962c5eec5b4fcc7a5e2ce1e9d3f2848ebd4dadd6af54413bb9ef627c7100bf8f694eac484c8f63160d08b2d540dd51dfa362156280dce4e0630f705c62461d332c6208863b63d55a3d58a830a29872bf2da151b3241079e5adc397a6cf37924ea4d39b01802dfa9eddd02f476ae16f934986be9ce69ad610a4a1cb5224e1a418b395f3a20d646a25eac2b6a2d0178725fd555cba0996e0390b0d6981c070edb797933c5fe3fc34c643e5ff5a0ce7e66075abe8722c38bffac2c8961525f029c38e99488e7a60be26eb34cf6f0fc36cdf7c64fba7161824a763c2fd17dd69053ab3ff119761290443aa05ec9e5dd7930d6cfd61577bbd1136926a765ddc10e8e70483838616613bcefdf7731978ac4c6e58517cde735038c22776118c359e4aadef18de3a25fecb010931fdbc02fbe44ad90c66a65f0c85a4c11458fa24935a493ccce6244d5ec1732665769a1ea755b7bb50342a5ea88dd8894e16dce304f254e3e033601a3d145af239aac52a9d338b4133b1b4a38ae70e2578fd6fb6cdb3802c1c640193bfe841920f9083cb6d7882810121babf9c0d3a320cd3bf4a57d4592c0be956ba3db5009c9672f8d717992a266225ce06d65a045cd48f99ff31c24d8f884d9ed247322ceee5442782c53e16054a4a84635db4243f9bb3ab7ff314528051954ee5f7f013682e9a3df633ecbe136c481b4bebc24c22377bdb797c8f4f36a4f92a55ba23a61d72001d7db0a60152bc75c79a01a62f35620c6173e3aa2b865506df2da677791f42bd52dcd5096fbfb5fa70a7023d0489224f20c235a6843d52276ebf3769257ec66086d3025f99ba81e9acd4a4a453d8f8fcf9577bfdebe4193c8f792a23ec046a37e9cf6793afa191b7e2b55b79cd4955b61bc5ea2c9ddaed7cfd4406a1f516d74e3d4d08ad56e3427ee5dd789f4c51036cf2cae9a1a4e589885d1d94f74b92da3c7657bc1602fa7dbf0d67342362c3343d42306a653efec263a5fb007538d48c1bfa7a6ec40cd44e243339a957d7cdb938690827ddf1acf8ec57e8ce829fe7f63d83c3071911a8dd0c9ee4c630fc20d1b05bade3ea835250cc2b177fb20631229187c35fdc05fa1f16256215b4e56eb387250ea773359a9b4bef275828916304d11b24dfc3278f82fc1cf8524eda3b1d599bbbe10fbc6ed04d5c99ab46e80a76c1adf7554213819faaa22bd16dfc8ff5233c96bce9641d3e07ff0d1072a14a4c1275a5a3e9553d60f7b0e0b1ec4b6316f76d88191582c880ccdde1805d83fe4611b917aa3405aa4094db0ac9aa630a6ed272d1a751ea22c966cb439febc6b1c79e8b9a1fa05cf51ab3e606ab6d8099a9b71f7a4a10fae32dded94b7b8e169c6efa67df63f6a771b0760630e30e9ab1d2fcd2c72deff128384fb7f321eaeae75d3d03d781a95ef3ceb3abf4f608b4abbbb687db9760451d9134c7dc99c6cd9393ca8872470e11e5771fd20272830fdac1bb91b886ac6c8d47bde96d9441a2cab3db09eb4cbd7980e51faf4cdb7d672c17b051"}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x15, 0x5, 0x3, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x1, @perf_bp={&(0x7f0000000180), 0xd}, 0x40000, 0x4, 0x38e0f015, 0x1, 0x1c000000000000, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x79}, 0x0, 0x9, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="bd6002003f53", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v1={0x1000000, [{0x1, 0x341}]}, 0xc, 0x1) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, 0xfffffffffffffffc) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = fsopen(&(0x7f0000000200)='vfat\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) [ 525.007783] loop2: detected capacity change from 0 to 208 [ 525.713594] ======================================================= [ 525.713594] WARNING: The mand mount option has been deprecated and [ 525.713594] and is ignored by this kernel. Remove the mand [ 525.713594] option from the mount to silence this warning. [ 525.713594] ======================================================= [ 527.671592] Bluetooth: hci7: command 0x0406 tx timeout [ 531.766630] Bluetooth: hci3: command 0x0406 tx timeout [ 531.767135] Bluetooth: hci0: command 0x0406 tx timeout [ 531.767615] Bluetooth: hci2: command 0x0406 tx timeout [ 531.768064] Bluetooth: hci4: command 0x0406 tx timeout [ 531.768510] Bluetooth: hci6: command 0x0406 tx timeout 09:41:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x15, 0x5, 0x3, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x1, @perf_bp={&(0x7f0000000180), 0xd}, 0x40000, 0x4, 0x38e0f015, 0x1, 0x1c000000000000, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x79}, 0x0, 0x9, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="bd6002003f53", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v1={0x1000000, [{0x1, 0x341}]}, 0xc, 0x1) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, 0xfffffffffffffffc) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = fsopen(&(0x7f0000000200)='vfat\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:41:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x15, 0x5, 0x3, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x1, @perf_bp={&(0x7f0000000180), 0xd}, 0x40000, 0x4, 0x38e0f015, 0x1, 0x1c000000000000, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x79}, 0x0, 0x9, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="bd6002003f53", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v1={0x1000000, [{0x1, 0x341}]}, 0xc, 0x1) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, 0xfffffffffffffffc) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = fsopen(&(0x7f0000000200)='vfat\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:41:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010001bb0000002000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000019300)={0x5, 0x80, 0x80, 0x8, 0x92, 0x20, 0x0, 0x401, 0x84301, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x4, 0x8}, 0x200, 0x1, 0x80000001, 0x3, 0x0, 0x4abc, 0x4080, 0x0, 0x562, 0x0, 0x20}, 0x0, 0x6, r2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000240)={0x6, 'ip6gre0\x00', {0x101}, 0xbcae}) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:41:05 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x322e1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r2}, 0x68) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000000)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c) 09:41:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x1f, 0xd0, 0x3f, 0x0, 0x2, 0x80000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x8}, 0x801, 0x401, 0x2, 0x4, 0x9, 0x3, 0x2, 0x0, 0x5, 0x0, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x480440, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffffffffffe, @perf_bp={0x0}, 0x0, 0x7, 0x80000, 0x4, 0x8001, 0xfff, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80000) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x3, 0x6, 0x7f, 0x0, 0x0, 0x5, 0x8000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x400, 0x400, 0x0, 0x5, 0x0, 0x100000000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) ioctl$FIONCLEX(r0, 0x5450) io_setup(0xb, &(0x7f0000000140)=0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f00000005c0)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syncfs(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) close(r2) openat(r2, &(0x7f0000000480)='./file2\x00', 0x101042, 0x19b) socket$nl_generic(0x10, 0x3, 0x10) 09:41:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="29cb2c51d99e2c74a6dc327c15066cafb28a3ab5aab1bd26505f2760f36aaca663671963dfd3158b78a00da8100474c4ed075fd86a694299beaca549424a89370232f5f9222ae899cd65d77f2ea3ea7dc6c481773f864f4d560802c77b0cfb095fe8217df7bb70b02dc666bd63e329697a01d653f224cceb5a4f225fccb1afadc55087ff94efacccd204696fb389f9b1c06bd3466778dbc7d1b837bac29e79045acb5688775e39128d822bee", 0xac}, {&(0x7f0000000100)="89fc6bcd534389c110c0dfdad176e663", 0x10}, {&(0x7f0000000240)="687a472453a8084abe4e36cc202aa0b37886155ce767013be44a1836bf516957ba5d2bc6109217796da268cbad74c5be4fb0f6cee87f7336afd97c3d004c0039fe82108c967c4792cb91f8dda71895bbd3b38fbd1d34da8afb", 0x59}, {&(0x7f0000000140)="3282abd2851ec8abb86756ac88acd644f9170a018bf5a95fc194c661", 0x1c}, {&(0x7f00000002c0)="7e226c1cfdac4a1ec4189d03e07df9202cc83b33f9443d01533a0688b0e236743a36ab6c93104c164b8eb0f0efb36e", 0x2f}, {&(0x7f0000000300)="8f930141f0a0b05449e92f8072583d4461687aff5ffbc4b962205c6c01ec5b74de74dd3fdf2006aab3bea5344fef8088aa5ed2ceca172cf2e516d3a3632c5740705e51e7b086150f21239ff1f6c6ee4d2b41125feaa54043f07732e1504efbe4cf79c6dbac1282aa24ff706f74", 0x6d}, {&(0x7f0000000380)="a76450ff118290a2555854c21c2765a985956317f4e3fc8be3fc28aa4c51f22542b0b9391e1010afb29c95b3e0d818e4b6eb30e567ca57bf192b9240876f4460e6d5493b9beacfdd3c0a0ab349dac7dff1737b26f8a0899e3ce867e6c2b7265bf9066f4bcfe37077f75be08103bee5", 0x6f}, {&(0x7f0000000400)="dec89832cf63e0a86c65a1e1cbd9f107604a1ddb2dc8e1e2bb2cf83ce0e9e836a749bbfed471de10184fa7d8cfb2d1f6ad6520c4b63bcce9f7d79176cd023168c7536ac83d5e780ec6a6ae4c769376116ad66109099f7718952563f3d9fe4e6ee0490e50667949ee199b1f7028619f587fcedf6bf7c53ce78a5d54daef57c82c1765520e722c9d409a91ad01fea9a92001c6709cbf4e7c2968df22fee8993013389667895d57730e8f0e85bba06a0351ebec8e521c0e19", 0xb7}], 0x8}, 0x40804) syz_emit_ethernet(0x86, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @redirect={0x4, 0x0, 0x0, @multicast1, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@loopback}]}, @rr={0x7, 0x2b, 0x0, [@dev, @rand_addr, @private, @loopback, @empty, @remote, @empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}}, 0x0) 09:41:05 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x6919, 0x20900) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x2, &(0x7f0000000180)=[r0, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff], 0x5, 0x0, 0x1}, 0xfffffffe) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r3, 0x5404, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="02ac8bab5755309fbb"], 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast2}, &(0x7f0000000240)=0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:41:05 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0x800ffff) fallocate(r1, 0x3, 0xff7f, 0x4000) openat(r1, &(0x7f0000000000)='./file1\x00', 0x402080, 0x40) [ 540.089159] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 540.089159] program syz-executor.1 not setting count and/or reply_len properly 09:41:06 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x6919, 0x20900) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x2, &(0x7f0000000180)=[r0, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff], 0x5, 0x0, 0x1}, 0xfffffffe) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r3, 0x5404, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="02ac8bab5755309fbb"], 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast2}, &(0x7f0000000240)=0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:41:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x7, 0xfe, 0x0, 0x2, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000193c0)=ANY=[@ANYBLOB="0000000100000000000000008227ddf89e669b6fc81330533a9141c599f8fe16888a2f2deb1e00bf93d08bf8d53432dc1b74fc3ca17969e6c100ec97a86c0b35923776585af35524cd2526171ceee628648cb376727cb0d84aa08b5b798edb5fcc03a8b9a6471bc98826efddd4110107cc87badb803f57efc22c53ce010c21bb19f6e3bdb91aa93dff8eec2df532ead7562348", @ANYRES32=r0, @ANYBLOB="6669a7f5891530261185f5cdc8fbb18fc0ff3551e0de6893feb21d595b"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) pread64(r2, &(0x7f0000000240)=""/4, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, 0x0) syncfs(r1) getpgid(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000019480)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)=ANY=[@ANYBLOB="01000000010018000000", @ANYRES32, @ANYBLOB='\t\x00/file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000019340)={[0xcd]}, 0x8, 0x80000) 09:41:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r2}, 0x68) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0x5, 0x1, 0x6aa}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r8}, 0x68) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000200)=[0xffffffffffffffff, r3, r8, r9], 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x5, "1000"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000014c0)={r4, r11, "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", "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"}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0xef) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2400000012d698000100000000000000000008000000fca7645c432f36762dff3de6866ee15ed62e0cb98005ad4a322b76ffd40fa0fd431a333c02b893a8c7aa180b8dbacc3e171c97c9e74cfb773ff93684aecdb42a3f90ebdb8a9162d1e3ef0bd4c920e899e44df0f62d0f959565f2a855e9137c9dc32d6482aa350c93d716901d5260d271d24b7a0b6330982b07c30c6184cb9c305bd9fcc86f72c9e3df8a2ee71ac0f1891234e430a468d9", @ANYRES32, @ANYBLOB="70a2a65fd0200000"], 0x24}], 0x1}, 0x0) 09:41:17 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x6919, 0x20900) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x2, &(0x7f0000000180)=[r0, 0xffffffffffffffff, r1, r2, 0xffffffffffffffff], 0x5, 0x0, 0x1}, 0xfffffffe) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r3, 0x5404, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000140)=ANY=[@ANYBLOB="02ac8bab5755309fbb"], 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast2}, &(0x7f0000000240)=0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 09:41:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "9405472b5339c7310223148a3d2dd5f067a164c4200a0e95f02c3fc07fbc1c06c37d3a1a6330a03a3c54d892c2501989fa34a96131257079190fd489416676b39e39439d12e2a2161b37a0b75e40cf90062e7ea58ea3eeed0b5bb3048cd7442152eb3dfd10dd7eb45ba417e803354622c72707e646c406c92c1affe2de24ac0ad44c9021923dff14a3a2b3c47ce7d2470036e8c89eeb7b2d5feebdea554730d24045682d0326d2c07a06d7b122b8028071fdfb9d6fb300b1a76e89067174d8f9822bbcf7ba31b91024d3091c4637fc16e83d7797efbecce1a02db4d2abfaeb76d7026e0ad6e4b6dcdf21b85ce03d31e15bc11919ce4809e93e1d92db36adea1b", "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"}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x5, 0x2, 0xff, 0x0, 0x1, 0x480, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x75c8, 0xaa}, 0x0, 0x0, 0x8, 0xd, 0x6, 0x3f, 0x401, 0x0, 0x80, 0x0, 0xcb58}, 0x0, 0xffffffffffffffff, r3, 0x3) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_mount_image$iso9660(0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="9ad80549370cac0e73d0247230c3b8c365c6b17e3905f2a9aec52290c86120e4d34ed880d89c67695f8fdd9748", 0x2d, 0x7ff}, {&(0x7f0000000200), 0x0, 0x100000001}, {&(0x7f0000000300)="a1f668e30fefcb72fcb8b75b40f83b067e8cc300476f8a49d33b26e74db85b9292714add6a50bcb59091ef934b8b3388e2f3ae802638e19884802ffaf08d893521bf9bb053107b56f9d2b55c09fd75423c02b646805f5117e987ea47bbf277f9906193069db0df076ea900901a4eac0c73d5514596c79e895a7f676c66c243b0509b2727ff559813924dccb3cac3380fc1c01bbf3e8aa363baf0b9538a78c52138cda3b411ddf2ac85b1b2abde10c4130912916fd5de7c1187dd235a24fdecd58e7f94a60e724296c7776c6f25ee7b3dbe0b486e35784fa924b690def837914b1757abe52623a50c701572e4f4ac84277e", 0xf1}, {&(0x7f0000000240)="12b277aa", 0x4}], 0x0, 0x0) 09:41:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x76, 0x81, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0xfffffffffffffffe}, 0x25, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000100), 0x6e, 0x0}, 0x0) 09:41:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x7, 0xfe, 0x0, 0x2, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000193c0)=ANY=[@ANYBLOB="0000000100000000000000008227ddf89e669b6fc81330533a9141c599f8fe16888a2f2deb1e00bf93d08bf8d53432dc1b74fc3ca17969e6c100ec97a86c0b35923776585af35524cd2526171ceee628648cb376727cb0d84aa08b5b798edb5fcc03a8b9a6471bc98826efddd4110107cc87badb803f57efc22c53ce010c21bb19f6e3bdb91aa93dff8eec2df532ead7562348", @ANYRES32=r0, @ANYBLOB="6669a7f5891530261185f5cdc8fbb18fc0ff3551e0de6893feb21d595b"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) pread64(r2, &(0x7f0000000240)=""/4, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, 0x0) syncfs(r1) getpgid(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000019480)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)=ANY=[@ANYBLOB="01000000010018000000", @ANYRES32, @ANYBLOB='\t\x00/file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000019340)={[0xcd]}, 0x8, 0x80000) [ 552.937551] loop3: detected capacity change from 0 to 264192 [ 553.178260] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 553.178260] program syz-executor.1 not setting count and/or reply_len properly [ 553.180386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54802 sclass=netlink_route_socket pid=18328 comm=syz-executor.5 09:41:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xff, 0x15, 0x5, 0x3, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x1, @perf_bp={&(0x7f0000000180), 0xd}, 0x40000, 0x4, 0x38e0f015, 0x1, 0x1c000000000000, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x79}, 0x0, 0x9, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="bd6002003f53", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v1={0x1000000, [{0x1, 0x341}]}, 0xc, 0x1) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, 0xfffffffffffffffc) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = fsopen(&(0x7f0000000200)='vfat\x00', 0x1) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 09:41:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001880)={0x3, 0x80, 0x41, 0x1, 0x1, 0x72, 0x0, 0x5, 0xaf401, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000001840), 0xe}, 0x12080, 0xb, 0xfffa, 0x3, 0x49, 0x3, 0x6, 0x0, 0x369b, 0x0, 0x22768000003}, r0, 0x10000000001, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x7f, 0x3f}, {0x1, 0x441a}]}, 0x18, 0x2) lseek(r1, 0xfffffffffffffffa, 0x1) r3 = getpid() get_robust_list(r3, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) ptrace$getsig(0x4202, r3, 0x7, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000500)=""/68, 0x44}, {&(0x7f0000000580)=""/49, 0x31}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/84, 0x54}, {&(0x7f0000001900)=""/4098, 0x1002}], 0x6, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000001800), 0x7, 0x440) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x5c, 0x1, 0x0, 0xf8, 0x0, 0xc94, 0x21857, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x10880, 0x9, 0xb7, 0x0, 0x1, 0x1f, 0x20, 0x0, 0x3, 0x0, 0x401}, r4, 0xf, r5, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) 09:41:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "0b45744cf1e2d4f243436031aa0a12a1c136d97a9a40ec06c799b75d38414da32c5bffaf01719d0b32cb6b4c039a867b5f427140628fc13d66abcf5bcae21317ff25a8f04558bccfaf8c8f3a93b746d6ada06df829cffb8ff026a5b2444743f249f204f737a9badc2b92def646c0e332cad6002e9d7cd188144504279b8852be501d52827977aea2d915ffb045f023f69a7b7549f7012ebce0dfc41bf9f03f630cddfcc9e572db7d287b905baca8a2095169c14abff9897b657af95cd9e96819022e969b7c4d2bf22dee5d6c455b61fba3d50d849c6fc6037a6e44881ddfcfc5251790fd253e8e0a247490e7aacfa69e96d5f941adee63ac7e67d0991a30d93b4f179068fcd89c39a649e7bd88b4611d6de4fda6ff8f81d0495073965428fe3ffc2d5e0cf9a8a5faa8cede06659b0b70753b1957467521a6c0e9a3319b2289205bbc40e9be84413ac1959f764d19284bcf6e1e13c03809c6307e899ece99ff7229e6679ffa4ce486cc1efc961ae5ab071254019ae863e87a5be8afe5b9c4fbfd96fa773b6af154644a655e8d21cf31b3f0768dcc9c894c37e43f8cb24f7f33c1097c1e8b652fa1e61a21af5522286fe5f2b0cbead54025df0a00bfb1ae97e6a0192ee876a66411727e9bc11c2401f14f60c63560c7974c0dd0529a684092ec838de1d522283f228b7f61408c8853c898641092bd5d14fc785f6ca46327ef38d4a2bca8b9bcb4c514ce3769510a182c76aa021742106b61a2aa1b21e040b37158d89e9e0dcad3989e17804c897f919f952fbbfa40ac265d77a5a3b955de680a164759f1f637682d7d86fd1a858d5d3ba3eea3c52a28db171c716f80bab8c86f339043ba10f5952a4d0a90af34a8e03bc0a8026001dfe753ab20847c35d76789d7621203030c856f1b45c734b27f3f3f5a3f073bd9ca2c2fbb101ac0296f35e631d99866d3245958fbc37379206a9555e0617675475b61be920cc0d3f39d651ab8d7f6a70393901d5172e8f6067291cab0771a5d85f277ec26b782c25ca476c0416cb349afd775392523cf02e058648886ff032acd2356fb026b447c3a7cc8b7d47561da782f389225f4efc7510bcaf8893e640768b2462f2a8fc893433a73312ea5419e948f3b5d8f900788673ca2ae152ee5233b7d91d6130c5c096a694e57c5acbfb91f7f3b3182ec368a64258407a0eb409b9fe49a14abe4569735b566988bba7f0cc202c514be66582c086f1ae6dd188eeab9a07665749d7d27045ca72037ee070f5aaa85e1fb79fe8be1d0e3d8fe137b6a4a792d2b2f05e9f9cfd508609b167ff1f95d0c67f151af900e429880b59ff8ab260c2e1f89794d1248b969077ec7c9166f933fe78bb00956edd9486c2d0cd9918f677c0b783922cdb0ca6d8e60abee56c77747db378b1510e42cd629b0b8fa7fe53823ad1d65b082515f8b2591031d8f90fcc53c16241a9a9f63ebada984414bafb854189c25b4a176e9f26b12b826daadccc3b8aec650e4b7442cc392f5daa1662bdb492de12b70c8f928253cf604074c7a9f1d56744de892be32e7bcd63f7c16347bb491ee9199b2535d59a95d93f95853a9afe3e24da8a24de2dc438dd2c11c2e6467bfd988396cbce073be7bb69bb48d39157df5ea07a696fc3c4ff3e947bc8008fd879f3353694adbf920580571a1b2a6abb12d1f6e862d11ab4e3edcaa1ad57429d860d16949d6b1cc11f95908a1bb367c291a2981ba29f42ab08128cbf556e7eb07102c3e2e556220cf3f10dc9d14d69851406dd54cf00ac8ce68e6c721f4a602ec514c3e801a120703481ecea43e911f7191dfd0ece7b46c87087864eaf1bb5749d6f70e37047ea485a02c44df3fd6a58a841cba1407b3a2e22d15accd24b8e96f3188ad892d046e30453e8979dc65016dfde30bc82d82af243f21d12ba376a1889af188645a76065c1db0b7ab4ec6a0a880b6e2a57d4ce6970e64fbac9e82d43fab7691e2167f1182852c6651588cf3f8c662f0760f6bf6a2a49ff11946634c21d9fe5570f5edc1e90fac09c6f7b18ae9be2a9878ee517ce460f4a4553cc6528f08c55524ecc69c66ce4a9facdfea3290318ddad963bd8ee49fe313a81821ab1aa7422dde614a2c19b89082757b38e364069b0e0f112d61344aaa5a56cb40059d3a393daa5550a5df4e5ae0252d5b98549be15b80189ac8a6fbf344dad25e1a99bea3288955ef3333501ee8f829d94707532ce5e78071abb05f31bbab5c4a4edfad52cc848196144ed083dd241400f07585416dd95f57b4262ac424c19c8983671d7f356b545313b241ceb1cef1e08cc5a33590eb50081f8b9d686070006662c65c222ccb97e85e9fbee811c77056319a90902dd50fd911065c2692922da1bad523362be99f34a7eca7aceb6cb863b9c16fc19014a2dca997288bc23d42ab42797b58dcebd647fbd9785a4cf7ffecaa35ddb068a207c90a2a388f67cd1046a90c186bfa96b9d77c0a9a3b98a0e12d9ea005aee8c4da9e9a1f02004c037d78c082985a0558ea0a4eba39bc4b0dfc76f133bda9bf6bbb019fe3bbf874b59a5734f825052b3132e4abc200039400114e8835c2405e517e80a0b45b1b143fdf14e05733915a3a4aa140ebc13ccfd081f49c8e4c829ebd8e4a647d3598a4d1ca17ec41c2c4c287ec675afd44f8686353bcfa1446ed6b1c1fc0da1b2ba5b8a38a482963bdb26d956af48ec0b8e248a046a6f1e7e21736337f3aca8bb46bb536805ac562233d195ada7d0a5645e69f6ef72e0eb7b82fff586b4e58e70d79d88ee25aec54b3f726eb8aa939c748e0371103e253c32f5dfd5937bdde093e7307ea7ad42b55ab6e937f22184b8f569fe1bf59043f6f6f09e10902b07920aa8c54de032e4f789f5a1fdeb19b87a9cc0bc743b508627eac30d3f3aa67efaeaede1288d44f06faf912ceab3157676d2e5ba4539fcde7658600de8eefc1c94aa613acad21bc692f77f01ec09baa995844de918f78c279e7f342a16c68acd58b951c929b108792d6c8892df40d3429b2d715bdd12c626b88231d44da22b50e55f089d23bc16d55b9b86f76c10b53f42b3a139de27cd1507d8fa29aed0615a5edf1748da4eb95859e39af9bb8ca94889b0e918fca3771cf4ba4911779b28fa3341b6aa83cf77a962b36ee9a53ab7f0199b6bf47c96e6f20908a43e376f4aa35d630a850377766a9b0e65b299542965c9df2503b7740ac6fbbe6d844a259331fa8b6e8310e6114d962a69af2813da99c20cd95f80c42bdefbe39306fc2bb5b33b0358e4909eef781ddd7891ca93aa6416809fad512757e85e3aa61b5d5753c81a0fd9628b59a48d900d1809798656bcc63853fb48ddac05c6ede60b4f85e36ca9b5890e10f0838441241f89a8b77b6660f47e1298f1102bb508087f5e9f5ac18e5aa4ccb5829605b918d4e4f77bfce780e598589e38a49a318fa17c0f541ab074f474e537df75d29840eeadde58f4601662ac1450e998724d121d76d2a022e11bd34b2625ae124b3920f661903e00c8ce72d84cdfbf8f28fdd18a10aba14869b2c3f6f63d11198d2dd42f7d94e6a826aeeb8784897dd694d8cc71d8fa9cf0c211008a887bcd1060e93f9ff331e1f638a658f5556293d6fcb9292a6f25ecf9691aa99a524da662e12a2b6601bfa6cf4227c906da04dec42bbb13bd4e2546619af7fdc10e450e6a1d430523ee0d8eec0cbd83fde5682b9d9b84909b3899948df8c76efda1eb8bb2938fcc8fd3e6694e6df96a720d496186bb7f14314eb45f3676514ed5a6afedf18fcb4624f3226405d1a46404f9f6a2511c6e1916cdd3e3988181e220532aba0f3791a0818d75c9fda044b2ed9decb3f71441dc6af57469164d19782bc5c55962c5eec5b4fcc7a5e2ce1e9d3f2848ebd4dadd6af54413bb9ef627c7100bf8f694eac484c8f63160d08b2d540dd51dfa362156280dce4e0630f705c62461d332c6208863b63d55a3d58a830a29872bf2da151b3241079e5adc397a6cf37924ea4d39b01802dfa9eddd02f476ae16f934986be9ce69ad610a4a1cb5224e1a418b395f3a20d646a25eac2b6a2d0178725fd555cba0996e0390b0d6981c070edb797933c5fe3fc34c643e5ff5a0ce7e66075abe8722c38bffac2c8961525f029c38e99488e7a60be26eb34cf6f0fc36cdf7c64fba7161824a763c2fd17dd69053ab3ff119761290443aa05ec9e5dd7930d6cfd61577bbd1136926a765ddc10e8e70483838616613bcefdf7731978ac4c6e58517cde735038c22776118c359e4aadef18de3a25fecb010931fdbc02fbe44ad90c66a65f0c85a4c11458fa24935a493ccce6244d5ec1732665769a1ea755b7bb50342a5ea88dd8894e16dce304f254e3e033601a3d145af239aac52a9d338b4133b1b4a38ae70e2578fd6fb6cdb3802c1c640193bfe841920f9083cb6d7882810121babf9c0d3a320cd3bf4a57d4592c0be956ba3db5009c9672f8d717992a266225ce06d65a045cd48f99ff31c24d8f884d9ed247322ceee5442782c53e16054a4a84635db4243f9bb3ab7ff314528051954ee5f7f013682e9a3df633ecbe136c481b4bebc24c22377bdb797c8f4f36a4f92a55ba23a61d72001d7db0a60152bc75c79a01a62f35620c6173e3aa2b865506df2da677791f42bd52dcd5096fbfb5fa70a7023d0489224f20c235a6843d52276ebf3769257ec66086d3025f99ba81e9acd4a4a453d8f8fcf9577bfdebe4193c8f792a23ec046a37e9cf6793afa191b7e2b55b79cd4955b61bc5ea2c9ddaed7cfd4406a1f516d74e3d4d08ad56e3427ee5dd789f4c51036cf2cae9a1a4e589885d1d94f74b92da3c7657bc1602fa7dbf0d67342362c3343d42306a653efec263a5fb007538d48c1bfa7a6ec40cd44e243339a957d7cdb938690827ddf1acf8ec57e8ce829fe7f63d83c3071911a8dd0c9ee4c630fc20d1b05bade3ea835250cc2b177fb20631229187c35fdc05fa1f16256215b4e56eb387250ea773359a9b4bef275828916304d11b24dfc3278f82fc1cf8524eda3b1d599bbbe10fbc6ed04d5c99ab46e80a76c1adf7554213819faaa22bd16dfc8ff5233c96bce9641d3e07ff0d1072a14a4c1275a5a3e9553d60f7b0e0b1ec4b6316f76d88191582c880ccdde1805d83fe4611b917aa3405aa4094db0ac9aa630a6ed272d1a751ea22c966cb439febc6b1c79e8b9a1fa05cf51ab3e606ab6d8099a9b71f7a4a10fae32dded94b7b8e169c6efa67df63f6a771b0760630e30e9ab1d2fcd2c72deff128384fb7f321eaeae75d3d03d781a95ef3ceb3abf4f608b4abbbb687db9760451d9134c7dc99c6cd9393ca8872470e11e5771fd20272830fdac1bb91b886ac6c8d47bde96d9441a2cab3db09eb4cbd7980e51faf4cdb7d672c17b051"}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x5, 0x2, 0xff, 0x0, 0x1, 0x480, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x75c8, 0xaa}, 0x0, 0x0, 0x8, 0xd, 0x6, 0x3f, 0x401, 0x0, 0x80, 0x0, 0xcb58}, 0x0, 0xffffffffffffffff, r3, 0x3) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_mount_image$iso9660(0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="9ad80549370cac0e73d0247230c3b8c365c6b17e3905f2a9aec52290c86120e4d34ed880d89c67695f8fdd9748", 0x2d, 0x7ff}, {&(0x7f0000000200), 0x0, 0x100000001}, {&(0x7f0000000300)="a1f668e30fefcb72fcb8b75b40f83b067e8cc300476f8a49d33b26e74db85b9292714add6a50bcb59091ef934b8b3388e2f3ae802638e19884802ffaf08d893521bf9bb053107b56f9d2b55c09fd75423c02b646805f5117e987ea47bbf277f9906193069db0df076ea900901a4eac0c73d5514596c79e895a7f676c66c243b0509b2727ff559813924dccb3cac3380fc1c01bbf3e8aa363baf0b9538a78c52138cda3b411ddf2ac85b1b2abde10c4130912916fd5de7c1187dd235a24fdecd58e7f94a60e724296c7776c6f25ee7b3dbe0b486e35784fa924b690def837914b1757abe52623a50c701572e4f4ac84277e", 0xf1}, {&(0x7f0000000240)="12b277aa", 0x4}], 0x0, 0x0) 09:41:53 executing program 7: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x7, 0x6844}, 0x8041, 0x400000000000, 0x4, 0x0, 0x0, 0x4, 0x28f, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x10000001}) r1 = getpid() r2 = syz_open_dev$vcsu(&(0x7f0000000140), 0x100000000, 0x1d9042) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x9, 0x80, 0x6, 0x17, 0x0, 0x80, 0x2, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x101a0, 0x19c8abd8, 0x1, 0xf, 0x80000001, 0xfff, 0x100, 0x0, 0x1ff, 0x0, 0x4}, r1, 0xa, r2, 0x0) sync() 09:41:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 09:41:53 executing program 1: r0 = shmget(0x2, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = shmget(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r3}}], [{@subj_user={'subj_user', 0x3d, ',\x00\x00\x00_role'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r4}}, {@measure}]}}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000140)=""/63, 0x3f}], 0x2, &(0x7f0000000240)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x40) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r7, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r8 = syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000600)="208d7499cb3e38a20ae20add881c57eff70b55db088f3ef8635015a23c9e049f7a6888885d8e140f03dfbf3d89dff8de74a0ae41c49b09cdb56c2641049ef5a94261fd3d449ed67c5c2e319844a8d8ea65f2bf27d98dc3c94e806a2f43190ca6cbf5d23165ed1e60e08c9020076dbe8f5dbedeac17e82c6e86f9b531fd08523f24730ee88f75a5c1bb9a588b62dcffd39dc3cf3bf21fa81de683063bae26daebff6b49e4b36e73e812e01ee55e02809a5fa694dc1621faf84b88f8353253b8e6b39ac8581d617ef8", 0xc8, 0x2}, {&(0x7f0000000700)="5e4fa947b3f7bbb994f3d5f12f0d2947cc31ca181a2c4d41c4de81931136acfd05f9ae7a696cb152e9e8a7ed7420d6ee1df89ea2518cc9c112c1a830f3bdbb0d6f03a61428cb5127b1fa23abf9e307c5a5f8fdbbe4c0a501306b2fe788628a15f1f59361c51dfc653f3af7f3c0e26234babf1687ed7b3f1b0c29502c767ed49e746aec61380f1d0774e829f788cb9b7f306b360cdfc0a9ef094e2a91fa20da5e88734973ae74cad237ee543ab2ece8f16bc3776c1f49dcf58e671aa03dd0099384fe5d74c53f739adfe568555ae0a69a0e225c5d95f29058ec68120125", 0xdd, 0x1}], 0x100000, &(0x7f0000000800)=ANY=[@ANYBLOB="6e66733d6e6f7374616c655f726f2c6474732c636865636b3d7374726963742c61707072777a0f72189867d70390f37fe79f6e18616973655f747970653d696d617369672c00"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000540)={{0x1, 0x1, 0x18, r8}, './file0/file0\x00'}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x2, r1, r3, r5, 0xee00, 0x150, 0x6}, 0x5, 0x5, 0x7, 0x7, 0xffffffffffffffff, r6, 0x5}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b0a080101000440002000f8", 0x16}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) 09:41:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x5, 0x2, 0xff, 0x0, 0x1, 0x480, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x75c8, 0xaa}, 0x0, 0x0, 0x8, 0xd, 0x6, 0x3f, 0x401, 0x0, 0x80, 0x0, 0xcb58}, 0x0, 0xffffffffffffffff, r3, 0x3) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="e000000001090300000000000000000002000003940002000c00028005000100210000002c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000012c00018014000300fe88000000000000000000000000000114000400fc0000000000000000000000000000002c00018014001e00fe80000000000000000000000000002714000400fe8000000000000000000000000000bb0900010073797a30000000000c00048008000140000000010900010073797a300000000008000640000000000900010073797a3000000000af91f2665b7a98167890bb683a5f5f96dd24d4f4f952fbf2fdb1abd2dfb147a2f6ddbf50e6fc1bda68fd55b6cf42774482fad7449f4aff2d87c1e7c124a967f9b049b41def333bd6add0338aacebf9faf4f3796abe024c45c7651ec247f76e8835c32c07bb505cdda871dce5b4750a745008ae4aca3b27bf2a9f6ce4b8427eca85898342ef1169f941b73715a1cd1178fce769492d55cef4469376020ef86b3bd3bc620f1ca59b4922de2a5a4818a1d18b9a375697ef5a2e4dabb15bdd302ab5647570ca1fdc502f33edd84e16f0ea00d8b57783148a70056ff42924f3a5f079b02363faf9336e2886f6e8f1531a844cc47405d8a8ebbc88f5e398528672aa0bc0950cd29656113d0987a036d09f1f692c3fad6d"], 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_mount_image$iso9660(0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="9ad80549370cac0e73d0247230c3b8c365c6b17e3905f2a9aec52290c86120e4d34ed880d89c67695f8fdd9748", 0x2d, 0x7ff}, {&(0x7f0000000200), 0x0, 0x100000001}, {&(0x7f0000000300)="a1f668e30fefcb72fcb8b75b40f83b067e8cc300476f8a49d33b26e74db85b9292714add6a50bcb59091ef934b8b3388e2f3ae802638e19884802ffaf08d893521bf9bb053107b56f9d2b55c09fd75423c02b646805f5117e987ea47bbf277f9906193069db0df076ea900901a4eac0c73d5514596c79e895a7f676c66c243b0509b2727ff559813924dccb3cac3380fc1c01bbf3e8aa363baf0b9538a78c52138cda3b411ddf2ac85b1b2abde10c4130912916fd5de7c1187dd235a24fdecd58e7f94a60e724296c7776c6f25ee7b3dbe0b486e35784fa924b690def837914b1757abe52623a50c701572e4f4ac84277e", 0xf1}, {&(0x7f0000000240)="12b277aa", 0x4}], 0x0, 0x0) 09:41:53 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x7, 0xfe, 0x0, 0x2, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000193c0)=ANY=[@ANYBLOB="0000000100000000000000008227ddf89e669b6fc81330533a9141c599f8fe16888a2f2deb1e00bf93d08bf8d53432dc1b74fc3ca17969e6c100ec97a86c0b35923776585af35524cd2526171ceee628648cb376727cb0d84aa08b5b798edb5fcc03a8b9a6471bc98826efddd4110107cc87badb803f57efc22c53ce010c21bb19f6e3bdb91aa93dff8eec2df532ead7562348", @ANYRES32=r0, @ANYBLOB="6669a7f5891530261185f5cdc8fbb18fc0ff3551e0de6893feb21d595b"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) pread64(r2, &(0x7f0000000240)=""/4, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, 0x0) syncfs(r1) getpgid(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000019480)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)=ANY=[@ANYBLOB="01000000010018000000", @ANYRES32, @ANYBLOB='\t\x00/file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000019340)={[0xcd]}, 0x8, 0x80000) [ 588.477112] loop1: detected capacity change from 0 to 40 [ 588.482236] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 588.539753] loop1: detected capacity change from 0 to 40 [ 588.540942] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value 09:41:53 executing program 7: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x4300078a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101482, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x401880, 0x0) fallocate(r3, 0xa, 0x8001, 0x100000001) sendfile(r1, r2, 0x0, 0x10000027f) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000000, 0x2010, r1, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r3, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd=r2, 0xfbe7, 0x659057bb, 0x5, 0x6, 0x0, {0x3, r6}}, 0x7) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) [ 588.809732] loop3: detected capacity change from 0 to 264192 [ 588.812226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2305 sclass=netlink_route_socket pid=18350 comm=syz-executor.6 09:41:54 executing program 1: msgsnd(0x0, &(0x7f00000002c0)={0x2, "919e55e72afba1034810b4831a78a43b58cb51d115242fbe82f6df898ccb9ee868c67c6937d329d8b982ecd505eabfe6f0f854d77f112acf9506523ca5ebb0245f8c71a13b46ed80ae560306a3b110861eb9b8b19c8f38d4b852a2ca40779dbf02df852c7748c01157f20780a5228b763bc011156fffa1525a63cdcd98257ad8f1fcd2d13d88d9d616ae92c491e5c6660c71b931bb52a9aafa8e5ca4dcc6b2d6e5fb9ab86316f0f70d17019a02b890ff00e1833623b55aa66cd242453e281e8a7b4ae31f6f31b6638275ed5ae20da0f9612d4af5779878ba54ec324bef7cf94225ba92facf8d65d6e31e0a1a5479e30fdc68a3ca233810656aa6aac7fbb0d859f943970d91c8876696c180c55b78941c82257b6c0825f3ed8b4146e7d7d25e58d620236f33941d5e0fc0ae5aba6a2aed92af7a7324f0681dadabb2f9ff4cb7f0b009138024c0d50950281789e8a2f0a9d2daf5de538d30d5279bcb24dd92ce0824c00b447b5ea2f97de94660854de6a0661607507e9ff9bb3502ecea876bc88473f7a5d1ba71300d8241eb2f58ae16706c52c1efcea2c813ce0a6e7526c69f867c945e3570d75fd3fa2705da787b3a1dc24633a9d66b8ad82005a0cd3581e9fc350dc144e013bfa8d1fdcc631f9db192d4eff958e94268a5b8bc27d943d4786471ce4d94d16c26dfd5f42a03548200f8a09980d16e6a6c4b3f3878ebc0ee87056b39fd955b7b2479776ccbc640bb37500bb2c6aa6415be6c33ea36cfd7f71ae2ba5fb4e6753d802aedd92770a1f5840b01417b0b134edce3dec83728692d83c25469b30a67a3d7078cc68189e659dab1a30a2c681f787778a3b7820f83a57d814828c220d9f49078e6dc1fe69c82ce27d376922169ab1d25ef5d72d32b23364f67e27f3e24a877b33e21d8f2d54652b97cc8ce25e3e540c513d57e911b08d276fcdef3fc35bb23766ad1111226364cbe403546fac5a8ac18269cf14551153b3cfc4873aaf1977de1ca288646f0c1f724bd472231438166190c9ecb65899a76a28ea6c136e1c2187f534a80b9be093a85d52bff08e67b17216d319806c90759e6f33a52e4e75e617a6240d37ba351ee88e7ef70214bb522914bbab10aee5f45b39beed136db1b7940e2204419dc78f17b1005552c7eedf8d4161f2416ed9b38aac6943c4a987925bf02e8e38ba24d3d602af733d743780842ad378e7d3abfb3d3f43a18be30a7df0d3a247dde8717c2ffa7c394ca45cde21cb92cc3f6b8fbdaa547f7e6c6b5860a2ce59eb72d3d5611c8ffe156a32f8cc5245ef01bd73f8c3603c28f48f3e5b9ee91ee2b5e66330cb2a451f2bc478a65914b1135f5eea5f53f717f4b79c25867a129016cfd779338b6a1530498f149eb52b2e4b7120db2b8456b1b6219dda2748fe85bf8ce23139f0ae2f450958fd9a9d5e78ac2bfa77f5e8fb71934606fdf454f1148720c118204241c2d27e3294f7236827f030d09fc8c4e2495a83350340a5ef48f181ed1a79ff11aa29446ba7844c031fd09fa87ed54dc624a5d992799a5cdcdc840227899ee93d8444665aab405c564f87bd3a47a2a52a89a288d8e5368f180ae79fdce387110bf86bbe47cd3ef1313f770f355d5a2f97d5f5baa0908c5f8cff5e19d65ec3d06dce7c202f9159169e8f41dc6215bc1186632b2ebbd47069452ebdf7a0231193ed90eeef7686c5c329249703ae10cb18efacc1312963b1ade7727301b9270731c12e8126ce36d768c9186743f299ac9881d84d243bc99c19e91d4bca9e8540471c133ea87fcc2e339a3bdd989e92ce51607c0e84ccb4bfc1f40b89bd5e5decc1dd0ec602e25178b5e75ae39b85e27bd412064a0d2d5c0cc5301aa0649fdcaf4b10b6bb8da77d29a246b925b7ea76c1d4280c063ca287d91c3147b7dc2b99128dab28e496680a2b0c73afe6147ec7ff3d48713962b4d08167f28a5cbf677f568b23a980a49d84476f93d3b6084ec2e7d24abae58f1c0974d30f5333c89cfcdc71d0a82b48729f7009a0fef19f78a0025e8cd70230d9b733a516cd0d8a8696e9821435d668a2e354f484289795cb4c1e5ed331426ad280f4b6a6cb6c64ec2f8cfb035be61de58631d3797a4eb27d48d4b18640aced8216977a2722f3da27d7fac9287feda7672495fe5fd81ef94e8758b0833507cdd6db5b17527ce1c40bcf5de8a67fa7c2fd731dc473075ae897ada1d3d9c1b6622878cb9b45fe2acb04b96dd5f9424fc911cc1137e37b8bd13fbb60f5fcd6e85957dec62838063607f9147760036d056f3a4d153784ed73b25421820e0f4e6eeb846c6f2c210ad0a72c9f1a30f01aff6c07abf3f99ff2bb3d4f204448d48e3cc5b7ee3a36a895559312b8c1f98c73ff5136905587e2dff2ec37724aa2a67681cdb21cfc5cd634f1291917894fe2c14d5cdc2a0389f4ae7a47c2293c141bb6cebf5dd9627d0f7bc87479425d2a474eef9a28118225e62dda91c2464f24c1091686be61e5ced2c78415014129427ff270cc8eeb3d360978ff65ffd3e9712c539e997bd78deb1d0dcfbf1c502b364162248e449cae843be9809fe4d6e83d8577a0c126bf20f536f619140faeef73025ae884990fd194b3bd422d54b151efae36767b92bdd60a453f361a6670027d193b7f58258612505415aec4aab775d7ec11f1d223ea0f09331e9ac21030e35f1cc541513d0d22468714a6568998732c473a281cc81461240430574b09fe6b64ff901bd442e18080efce5d4009d49ce9f592a0a1d90fac96cf9abc1e854a0fe5cb8b1ce9c7ed196ffccc497fe11854c1b11c33f23d6d820614416dd1c728b46fbd9c6b5c33a5390640b57407375124a7d52ccdfba39ce4818929e6678e9eb82fccfc4199162e6b86bdc4570cb5139fa61982334a73b28053f316f375fcd955fdb702bc418cd0dc1213b4a39b0b3abf0e6793ccf71f4943554f984e6cbf71d1eb997b85964768929a6f75a8865ce45065b3af387a9b207a08b7b78769f54f8a7a6f9bdddd9038ac35d2643874a1bf2085b220f94633809d64dd45d9aa9408902c5783d4ff4531ae82109df7326fc214cd10c32769da08987844b1dfab1ff77e6c7e870349e8e94c549f801197066af4683bd7e973a30909c88725d646647144a0570af1daeeee373174335d004007580f242a66915637193a6add63761efb4944eca0883b9e21571208cf7ebcf20b6198fdea62234a7debe1ab965896cff95ab11bd47e048bf914c7517c162de9d9415e965eba03a6127b41cbbefd70243e53726756ef0f64874c85026d5eb5af38ed61b475b21a1aef4deb9ddc291ced6864f64d472df508917f39731a3a00a30e9692f4aff233f83d377551f38ab9c78626c068247bb755d8668371a71d774ddeb0a6cdfe3559b52e13c943a22354d4cce571e7e6bf4de2e204d94e5de5be817c4625a408550bbe6626d57829a206d14f3527180947c069bb9d5c2586df246c61e72c92e502a5f7cee39183d5aa781708e80d93bb300ef9b5695dde25fa810dda5920b248dd25c4fde77a401f056d41235664d4658ba39e787d904f0133fd1e8227808f04cd40400f456b52501a88ab6d60512909bea504cafedbaff8e6627b5ce35043cc865704388fe4621d9a9b77e9bf1ce9b34881f0bf72780e052eee887900048eab491c7ce69d50d6604f25ee6398ab0e2fd1f5bf53f58e9111d3607e12004a231b32c181fd22f8635981c8af6b2e639f4639186263b3e539b8f03fcd672c30429b7eff79e63c599a752d1a50a3dc77b98a4fb22a8140277de74d2e8f93cb4d05b4edce87363744719ccaa5305367df91399eac7440f0965b20b00eeb21b4e8c65073e2f0e3b45503bcf0c463f6ec56b870b2a2dea404b605bc5a5c27478eaa3e9cf1739f971a36a3a7d08e89ae06a0b497481257638008084741752f55f07737fbdf55bc36f0c2421ebc53f48cfe9617924eb6399c53e4eb63f710f39fc5ac39027d61be0e8385f1864f4ae3b00d3a5b45a775354b7a0427bf2dda92cff8e34750449ec909f9ed55718b3de9d1cdecb506d6e73dd4089620552d31214ffc868560431c639b359124f9a89369d8c32c1ea11fcebaa6b4846479877b91f0c9c4b25949ef2aeda57f943729247e20d9939721aad376b66b3ec6f92adc434e1590ed6b945aa1786cde03a7042a96e49a189433a9e660066faa6eabad6da3c6f65c8f937d86d9abb65289e5ea878501f21d1d3217d9cb5767360c11344ea3249dba44fdca67d0f26d486829013f191cc97680eddae455946068948966620acfc3aab909a2f6888e490821aa4e12b4547d18708fcc490159931649214328b5ebb9917b1a3846751d2de7ca95ec1e29ebad595769116717176c61bbec074d253ce0bf83386b6c632cb5ca132d1c6f0de934cd58c2f3e31736aa48fe997e99c001624cf1725716e6833f5af64addd8ae91a12580341547e75266e59a0b5c23f05d3916f8a4f823f74a9b16920f04ff55510da377fadb4aaead65a384c315b19d7e35683ed04e27ca041731af061f193fdbe913b0bf5153be96f70defd717824c972ebd23c6f53bd382fed303e0744cd8c23a8592c8abdffa8d90f00b8a25b7eeb14244b88c3191bff7b101ab293b84e27f9c574494aff4f91119eb3fa55790c2e469df2b6eac621a8ce8d1f55f2e96b572af64d447a6174789149428e1a93944794d4378f472bd2cb5ae96c349e5a71fa23262023dcd16ea79d323a424e20355a885dbf658dca10e315e10198c7a90fb2beda546db4ab2cfe324be0154924bc50e607cc92818a02a07f8fc67aaed6326cea779df402880a34a782aceed5bd168643dea37fda5d3567ae8687bd9463fd40d87945c901a3d6f714eb2c5bfd997cf5e3444f3bc99a454988acb151000ff935b6aea7f15c77bfbd2aa4786cc4740693c626e83f3cbb4eef4382bf7887a816b0fc34d6e4385bfe29807634c8b5c164da286fcdeeca7d6cd900d352734be93d8c854d976636fa8582b3687fad5f57ec2f80079b2d8ff416d65ef1d9243dfee855d0cfe02d5551c688a27478d92ccc26dbbcf2ef841de7fc2fddbae8a13793e3b36866a8580de3e1493ebaab8078888cbbd5c876fcca59e0947c24b5cb5540b201f2f16b9c13d22456e99f2a97ffe7560ced696aef9c1d34118fb56685f7756904216d0fc856119f9bd2e421daad3a35ed05022941786adadd12242b0aafb75cd15cd95434964cceac2dc944473267b6cc4bd1accb80c7d5a253b61efe22ee781041b9d07f7afa0dafee1895483b9c0f0f5a85c6cd63cae0f2b2d90826494e5d20a51f2a2a94ba31755e9c23743ac7ade9426bbe266678cfa7daea962418ab1774b45fef7ba274684334391f84cf64c120e3093b9b48b29bc6f5cd58e19ef355abc1bc139043cade86463cef4a9c61c85b41a20c4f81138af675d3b2801efa594a83161e7a421c90d53fde738afcb67ef7d7b4ee6b7128e35c5a586d3e38c7b086804911c0fb1aeaf233301e0b45626ff89fe5a85663347bf2e409f41c816b3f80023bade5501095c65bd24381188cbcfed858fd56f429dcfa843f19bf351f34591425260612e71278104d667a2be512e52e1b3fe2ffa62fe48d2e610cf1411975a7a03e6177adc608ed33cc6822de3e5e170d4b510a7c9b8d3eb492431f6d08f987f87ac9566efe87745ec8dee460d5a1fe489e0487ca21dffbe559b8d7380786628735bfca3d6fe493074594be94a0fbb9049bb815e8bef0efe58a1f93c89a77cf8bfa9713076fc66b6e3a1d55a4871cd2aafb4f"}, 0x1008, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfd1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/210}, 0xda, 0x1, 0x3000) r1 = io_uring_setup(0x2ca9, &(0x7f0000000240)={0x0, 0x0, 0x20}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f0000001400), 0x6e, &(0x7f0000002840)=[{&(0x7f0000001480)=""/202, 0xca}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000002580)=""/254, 0xfe}, {&(0x7f0000002680)=""/172, 0xac}, {&(0x7f0000002740)=""/205, 0xcd}], 0x6, &(0x7f00000028c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002940)=""/119, 0x77}, {&(0x7f00000029c0)=""/32, 0x20}], 0x2, &(0x7f0000002a40)}}], 0x2, 0x100a3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002b00)={{0x1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x100, 0x5}, 0x0, 0x0, 0x3ba, 0x0, 0x2, 0xd03, 0x200, 0x5, 0xfffe, 0x0, r3}) io_uring_register$IORING_REGISTER_PROBE(r1, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000b00fcb700fffffffd000000000500000000000000"], 0x1) msgrcv(0xffffffffffffffff, &(0x7f0000000040)={0x0, ""/111}, 0x77, 0x2, 0x1000) 09:41:54 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000000}, 0x2150, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x160) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb40, 0x2110, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3, 0x7ff}, 0x10000, 0xffff, 0x4, 0x8, 0x0, 0x46, 0xf6a8, 0x0, 0x8000, 0x0, 0x41d81358}, 0x0, 0x8, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 09:41:55 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x4042, 0x20) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbmon(r1, 0x0, 0x0) lstat(&(0x7f0000000400)='\x00', &(0x7f0000000440)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x8000000) syz_io_uring_setup(0x6db5, &(0x7f0000000200)={0x0, 0xfbe5, 0x2, 0x1, 0x397}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 09:41:55 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x14000, &(0x7f0000000140)=ANY=[@ANYBLOB="64726166733d6698dc2ad40c6a7e0974a1c1a196390d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,\x00']) 09:41:55 executing program 1: msgsnd(0x0, &(0x7f00000002c0)={0x2, "919e55e72afba1034810b4831a78a43b58cb51d115242fbe82f6df898ccb9ee868c67c6937d329d8b982ecd505eabfe6f0f854d77f112acf9506523ca5ebb0245f8c71a13b46ed80ae560306a3b110861eb9b8b19c8f38d4b852a2ca40779dbf02df852c7748c01157f20780a5228b763bc011156fffa1525a63cdcd98257ad8f1fcd2d13d88d9d616ae92c491e5c6660c71b931bb52a9aafa8e5ca4dcc6b2d6e5fb9ab86316f0f70d17019a02b890ff00e1833623b55aa66cd242453e281e8a7b4ae31f6f31b6638275ed5ae20da0f9612d4af5779878ba54ec324bef7cf94225ba92facf8d65d6e31e0a1a5479e30fdc68a3ca233810656aa6aac7fbb0d859f943970d91c8876696c180c55b78941c82257b6c0825f3ed8b4146e7d7d25e58d620236f33941d5e0fc0ae5aba6a2aed92af7a7324f0681dadabb2f9ff4cb7f0b009138024c0d50950281789e8a2f0a9d2daf5de538d30d5279bcb24dd92ce0824c00b447b5ea2f97de94660854de6a0661607507e9ff9bb3502ecea876bc88473f7a5d1ba71300d8241eb2f58ae16706c52c1efcea2c813ce0a6e7526c69f867c945e3570d75fd3fa2705da787b3a1dc24633a9d66b8ad82005a0cd3581e9fc350dc144e013bfa8d1fdcc631f9db192d4eff958e94268a5b8bc27d943d4786471ce4d94d16c26dfd5f42a03548200f8a09980d16e6a6c4b3f3878ebc0ee87056b39fd955b7b2479776ccbc640bb37500bb2c6aa6415be6c33ea36cfd7f71ae2ba5fb4e6753d802aedd92770a1f5840b01417b0b134edce3dec83728692d83c25469b30a67a3d7078cc68189e659dab1a30a2c681f787778a3b7820f83a57d814828c220d9f49078e6dc1fe69c82ce27d376922169ab1d25ef5d72d32b23364f67e27f3e24a877b33e21d8f2d54652b97cc8ce25e3e540c513d57e911b08d276fcdef3fc35bb23766ad1111226364cbe403546fac5a8ac18269cf14551153b3cfc4873aaf1977de1ca288646f0c1f724bd472231438166190c9ecb65899a76a28ea6c136e1c2187f534a80b9be093a85d52bff08e67b17216d319806c90759e6f33a52e4e75e617a6240d37ba351ee88e7ef70214bb522914bbab10aee5f45b39beed136db1b7940e2204419dc78f17b1005552c7eedf8d4161f2416ed9b38aac6943c4a987925bf02e8e38ba24d3d602af733d743780842ad378e7d3abfb3d3f43a18be30a7df0d3a247dde8717c2ffa7c394ca45cde21cb92cc3f6b8fbdaa547f7e6c6b5860a2ce59eb72d3d5611c8ffe156a32f8cc5245ef01bd73f8c3603c28f48f3e5b9ee91ee2b5e66330cb2a451f2bc478a65914b1135f5eea5f53f717f4b79c25867a129016cfd779338b6a1530498f149eb52b2e4b7120db2b8456b1b6219dda2748fe85bf8ce23139f0ae2f450958fd9a9d5e78ac2bfa77f5e8fb71934606fdf454f1148720c118204241c2d27e3294f7236827f030d09fc8c4e2495a83350340a5ef48f181ed1a79ff11aa29446ba7844c031fd09fa87ed54dc624a5d992799a5cdcdc840227899ee93d8444665aab405c564f87bd3a47a2a52a89a288d8e5368f180ae79fdce387110bf86bbe47cd3ef1313f770f355d5a2f97d5f5baa0908c5f8cff5e19d65ec3d06dce7c202f9159169e8f41dc6215bc1186632b2ebbd47069452ebdf7a0231193ed90eeef7686c5c329249703ae10cb18efacc1312963b1ade7727301b9270731c12e8126ce36d768c9186743f299ac9881d84d243bc99c19e91d4bca9e8540471c133ea87fcc2e339a3bdd989e92ce51607c0e84ccb4bfc1f40b89bd5e5decc1dd0ec602e25178b5e75ae39b85e27bd412064a0d2d5c0cc5301aa0649fdcaf4b10b6bb8da77d29a246b925b7ea76c1d4280c063ca287d91c3147b7dc2b99128dab28e496680a2b0c73afe6147ec7ff3d48713962b4d08167f28a5cbf677f568b23a980a49d84476f93d3b6084ec2e7d24abae58f1c0974d30f5333c89cfcdc71d0a82b48729f7009a0fef19f78a0025e8cd70230d9b733a516cd0d8a8696e9821435d668a2e354f484289795cb4c1e5ed331426ad280f4b6a6cb6c64ec2f8cfb035be61de58631d3797a4eb27d48d4b18640aced8216977a2722f3da27d7fac9287feda7672495fe5fd81ef94e8758b0833507cdd6db5b17527ce1c40bcf5de8a67fa7c2fd731dc473075ae897ada1d3d9c1b6622878cb9b45fe2acb04b96dd5f9424fc911cc1137e37b8bd13fbb60f5fcd6e85957dec62838063607f9147760036d056f3a4d153784ed73b25421820e0f4e6eeb846c6f2c210ad0a72c9f1a30f01aff6c07abf3f99ff2bb3d4f204448d48e3cc5b7ee3a36a895559312b8c1f98c73ff5136905587e2dff2ec37724aa2a67681cdb21cfc5cd634f1291917894fe2c14d5cdc2a0389f4ae7a47c2293c141bb6cebf5dd9627d0f7bc87479425d2a474eef9a28118225e62dda91c2464f24c1091686be61e5ced2c78415014129427ff270cc8eeb3d360978ff65ffd3e9712c539e997bd78deb1d0dcfbf1c502b364162248e449cae843be9809fe4d6e83d8577a0c126bf20f536f619140faeef73025ae884990fd194b3bd422d54b151efae36767b92bdd60a453f361a6670027d193b7f58258612505415aec4aab775d7ec11f1d223ea0f09331e9ac21030e35f1cc541513d0d22468714a6568998732c473a281cc81461240430574b09fe6b64ff901bd442e18080efce5d4009d49ce9f592a0a1d90fac96cf9abc1e854a0fe5cb8b1ce9c7ed196ffccc497fe11854c1b11c33f23d6d820614416dd1c728b46fbd9c6b5c33a5390640b57407375124a7d52ccdfba39ce4818929e6678e9eb82fccfc4199162e6b86bdc4570cb5139fa61982334a73b28053f316f375fcd955fdb702bc418cd0dc1213b4a39b0b3abf0e6793ccf71f4943554f984e6cbf71d1eb997b85964768929a6f75a8865ce45065b3af387a9b207a08b7b78769f54f8a7a6f9bdddd9038ac35d2643874a1bf2085b220f94633809d64dd45d9aa9408902c5783d4ff4531ae82109df7326fc214cd10c32769da08987844b1dfab1ff77e6c7e870349e8e94c549f801197066af4683bd7e973a30909c88725d646647144a0570af1daeeee373174335d004007580f242a66915637193a6add63761efb4944eca0883b9e21571208cf7ebcf20b6198fdea62234a7debe1ab965896cff95ab11bd47e048bf914c7517c162de9d9415e965eba03a6127b41cbbefd70243e53726756ef0f64874c85026d5eb5af38ed61b475b21a1aef4deb9ddc291ced6864f64d472df508917f39731a3a00a30e9692f4aff233f83d377551f38ab9c78626c068247bb755d8668371a71d774ddeb0a6cdfe3559b52e13c943a22354d4cce571e7e6bf4de2e204d94e5de5be817c4625a408550bbe6626d57829a206d14f3527180947c069bb9d5c2586df246c61e72c92e502a5f7cee39183d5aa781708e80d93bb300ef9b5695dde25fa810dda5920b248dd25c4fde77a401f056d41235664d4658ba39e787d904f0133fd1e8227808f04cd40400f456b52501a88ab6d60512909bea504cafedbaff8e6627b5ce35043cc865704388fe4621d9a9b77e9bf1ce9b34881f0bf72780e052eee887900048eab491c7ce69d50d6604f25ee6398ab0e2fd1f5bf53f58e9111d3607e12004a231b32c181fd22f8635981c8af6b2e639f4639186263b3e539b8f03fcd672c30429b7eff79e63c599a752d1a50a3dc77b98a4fb22a8140277de74d2e8f93cb4d05b4edce87363744719ccaa5305367df91399eac7440f0965b20b00eeb21b4e8c65073e2f0e3b45503bcf0c463f6ec56b870b2a2dea404b605bc5a5c27478eaa3e9cf1739f971a36a3a7d08e89ae06a0b497481257638008084741752f55f07737fbdf55bc36f0c2421ebc53f48cfe9617924eb6399c53e4eb63f710f39fc5ac39027d61be0e8385f1864f4ae3b00d3a5b45a775354b7a0427bf2dda92cff8e34750449ec909f9ed55718b3de9d1cdecb506d6e73dd4089620552d31214ffc868560431c639b359124f9a89369d8c32c1ea11fcebaa6b4846479877b91f0c9c4b25949ef2aeda57f943729247e20d9939721aad376b66b3ec6f92adc434e1590ed6b945aa1786cde03a7042a96e49a189433a9e660066faa6eabad6da3c6f65c8f937d86d9abb65289e5ea878501f21d1d3217d9cb5767360c11344ea3249dba44fdca67d0f26d486829013f191cc97680eddae455946068948966620acfc3aab909a2f6888e490821aa4e12b4547d18708fcc490159931649214328b5ebb9917b1a3846751d2de7ca95ec1e29ebad595769116717176c61bbec074d253ce0bf83386b6c632cb5ca132d1c6f0de934cd58c2f3e31736aa48fe997e99c001624cf1725716e6833f5af64addd8ae91a12580341547e75266e59a0b5c23f05d3916f8a4f823f74a9b16920f04ff55510da377fadb4aaead65a384c315b19d7e35683ed04e27ca041731af061f193fdbe913b0bf5153be96f70defd717824c972ebd23c6f53bd382fed303e0744cd8c23a8592c8abdffa8d90f00b8a25b7eeb14244b88c3191bff7b101ab293b84e27f9c574494aff4f91119eb3fa55790c2e469df2b6eac621a8ce8d1f55f2e96b572af64d447a6174789149428e1a93944794d4378f472bd2cb5ae96c349e5a71fa23262023dcd16ea79d323a424e20355a885dbf658dca10e315e10198c7a90fb2beda546db4ab2cfe324be0154924bc50e607cc92818a02a07f8fc67aaed6326cea779df402880a34a782aceed5bd168643dea37fda5d3567ae8687bd9463fd40d87945c901a3d6f714eb2c5bfd997cf5e3444f3bc99a454988acb151000ff935b6aea7f15c77bfbd2aa4786cc4740693c626e83f3cbb4eef4382bf7887a816b0fc34d6e4385bfe29807634c8b5c164da286fcdeeca7d6cd900d352734be93d8c854d976636fa8582b3687fad5f57ec2f80079b2d8ff416d65ef1d9243dfee855d0cfe02d5551c688a27478d92ccc26dbbcf2ef841de7fc2fddbae8a13793e3b36866a8580de3e1493ebaab8078888cbbd5c876fcca59e0947c24b5cb5540b201f2f16b9c13d22456e99f2a97ffe7560ced696aef9c1d34118fb56685f7756904216d0fc856119f9bd2e421daad3a35ed05022941786adadd12242b0aafb75cd15cd95434964cceac2dc944473267b6cc4bd1accb80c7d5a253b61efe22ee781041b9d07f7afa0dafee1895483b9c0f0f5a85c6cd63cae0f2b2d90826494e5d20a51f2a2a94ba31755e9c23743ac7ade9426bbe266678cfa7daea962418ab1774b45fef7ba274684334391f84cf64c120e3093b9b48b29bc6f5cd58e19ef355abc1bc139043cade86463cef4a9c61c85b41a20c4f81138af675d3b2801efa594a83161e7a421c90d53fde738afcb67ef7d7b4ee6b7128e35c5a586d3e38c7b086804911c0fb1aeaf233301e0b45626ff89fe5a85663347bf2e409f41c816b3f80023bade5501095c65bd24381188cbcfed858fd56f429dcfa843f19bf351f34591425260612e71278104d667a2be512e52e1b3fe2ffa62fe48d2e610cf1411975a7a03e6177adc608ed33cc6822de3e5e170d4b510a7c9b8d3eb492431f6d08f987f87ac9566efe87745ec8dee460d5a1fe489e0487ca21dffbe559b8d7380786628735bfca3d6fe493074594be94a0fbb9049bb815e8bef0efe58a1f93c89a77cf8bfa9713076fc66b6e3a1d55a4871cd2aafb4f"}, 0x1008, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfd1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/210}, 0xda, 0x1, 0x3000) r1 = io_uring_setup(0x2ca9, &(0x7f0000000240)={0x0, 0x0, 0x20}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f0000001400), 0x6e, &(0x7f0000002840)=[{&(0x7f0000001480)=""/202, 0xca}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000002580)=""/254, 0xfe}, {&(0x7f0000002680)=""/172, 0xac}, {&(0x7f0000002740)=""/205, 0xcd}], 0x6, &(0x7f00000028c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002940)=""/119, 0x77}, {&(0x7f00000029c0)=""/32, 0x20}], 0x2, &(0x7f0000002a40)}}], 0x2, 0x100a3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002b00)={{0x1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x100, 0x5}, 0x0, 0x0, 0x3ba, 0x0, 0x2, 0xd03, 0x200, 0x5, 0xfffe, 0x0, r3}) io_uring_register$IORING_REGISTER_PROBE(r1, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000b00fcb700fffffffd000000000500000000000000"], 0x1) msgrcv(0xffffffffffffffff, &(0x7f0000000040)={0x0, ""/111}, 0x77, 0x2, 0x1000) 09:41:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') getdents64(r0, 0x0, 0x18) 09:41:55 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000000}, 0x2150, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x160) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb40, 0x2110, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3, 0x7ff}, 0x10000, 0xffff, 0x4, 0x8, 0x0, 0x46, 0xf6a8, 0x0, 0x8000, 0x0, 0x41d81358}, 0x0, 0x8, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 09:41:55 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc2, 0x0, 0x7, 0xfe, 0x0, 0x2, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000193c0)=ANY=[@ANYBLOB="0000000100000000000000008227ddf89e669b6fc81330533a9141c599f8fe16888a2f2deb1e00bf93d08bf8d53432dc1b74fc3ca17969e6c100ec97a86c0b35923776585af35524cd2526171ceee628648cb376727cb0d84aa08b5b798edb5fcc03a8b9a6471bc98826efddd4110107cc87badb803f57efc22c53ce010c21bb19f6e3bdb91aa93dff8eec2df532ead7562348", @ANYRES32=r0, @ANYBLOB="6669a7f5891530261185f5cdc8fbb18fc0ff3551e0de6893feb21d595b"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) pread64(r2, &(0x7f0000000240)=""/4, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, 0x0) syncfs(r1) getpgid(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000019480)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)=ANY=[@ANYBLOB="01000000010018000000", @ANYRES32, @ANYBLOB='\t\x00/file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000019340)={[0xcd]}, 0x8, 0x80000) 09:42:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001880)={0x3, 0x80, 0x41, 0x1, 0x1, 0x72, 0x0, 0x5, 0xaf401, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000001840), 0xe}, 0x12080, 0xb, 0xfffa, 0x3, 0x49, 0x3, 0x6, 0x0, 0x369b, 0x0, 0x22768000003}, r0, 0x10000000001, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x7f, 0x3f}, {0x1, 0x441a}]}, 0x18, 0x2) lseek(r1, 0xfffffffffffffffa, 0x1) r3 = getpid() get_robust_list(r3, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100), 0x0, &(0x7f0000000180)}, &(0x7f0000000240)=0x18) ptrace$getsig(0x4202, r3, 0x7, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000480)=@abs, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000500)=""/68, 0x44}, {&(0x7f0000000580)=""/49, 0x31}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/84, 0x54}, {&(0x7f0000001900)=""/4098, 0x1002}], 0x6, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000001800), 0x7, 0x440) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x5c, 0x1, 0x0, 0xf8, 0x0, 0xc94, 0x21857, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x10880, 0x9, 0xb7, 0x0, 0x1, 0x1f, 0x20, 0x0, 0x3, 0x0, 0x401}, r4, 0xf, r5, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) 09:42:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ppoll(&(0x7f0000000200)=[{r3}, {r2, 0x80}], 0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r4, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x2) ioctl$FITHAW(r4, 0xc0045878) 09:42:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$getflags(r2, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbfr0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./fi']) pwritev2(r3, &(0x7f0000001280)=[{&(0x7f0000001200)="bd132883c011cf1e700dfcaf193e44f33ca61910372558e54582219183aee0c171cc8d3c2321d1ec7ac3228b662c6cce83ae27ceb249be1957e2c0f3c8e3334049c347bae2c7d5911c23804af7bb358a54a7e7c13f744da4237b49e4807be7793e02e63532c0ff570528d662cda7a88f3eb89f0303cc3a0004ef6d69", 0x7c}], 0x1, 0x1, 0x7fffffff, 0x1) close(r2) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x125600, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r6}, 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000001340), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@privport}, {@version_u}, {@cache_none}, {@access_uid={'access', 0x3d, r7}}, {@access_client}, {@loose}, {@posixacl}], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure}]}}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="07000000000000002e2f66696c6531005f98155bdd55a4eabfb5a26eb755078c0936c7fc5da7251749c7a0984b745655ba5a4ede87fef3228ec5ece01450993511bb790174158ffc3102568f08f34c59f488b2399642dc3fc826cb861eebf7390c5c9666939b004fdbc09bdd7b1c05d8d105b46a81966ca9565b2b04dcb40eda6002877d2f5c7677677616be1bcb9a5e3b83327eddd5c9b208def05bc42e27fa6ee322b6ff68acb1a06d7a666de84acacc4ed8c73d1926568cec777fa1d363f05ee2b772c075fd07a3ae4f42f990008f2c7f51f71b6f39de3b5eb6f28b5775b5c6e352be3d0140f4036067866415026fe47ca25d7ea568e81192471551f12ba0a333c9bb6ee9582b8eb4921ff9e66f"]) faccessat(r4, &(0x7f0000001300)='./file1\x00', 0x10) 09:42:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000140)=""/242, 0xf2}, {&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f00000004c0)=""/244, 0xf4}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f00000006c0)=""/81, 0x51}], 0x9, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}, 0x0) sendmsg$inet(r1, &(0x7f0000001000)={&(0x7f00000008c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000900)="1b77", 0x2}, {&(0x7f0000000940)="e24bf846f460c4218f70760b3fd47998f2c296eaa5f841cc20cd5b9a3d0906c681aed2f8ce2c5e9c696cc1575d3af8304255998d11006ea986f0a4a8e4bed4f31af02efce73c1567d716308451163a48ce7b15f66185c0916eec1058e3827dd69fa2adaa77f1e3a46a74a233fbceb644ee1c6023ef4b82fe819351b1417922787f46d8ff332782e29e0dc9b880f9e33355b8a72e3a08d1ea7591155cc0001348c9762e4b3cc6114e07c661ad472779a741b0126fb8fcad13ec2cdefbb5768f842db3a6dcbccbcac6938267355dfebf61bc4db77fbd3ce8760680cfe85e71ddf8ce9175c9039ad2c8ba92590f2518ff7da99b6d5527a7108267", 0xf9}, {&(0x7f0000000a40)="d76d395cbc102d985741ae162df8cc7f3313a51c6f215e4a7a4bf549f2aa05be616670d348106f77c20c177e91f72b988ffc5bb1718f5792eaf6e88295cd30de7b013bcd367abe8495d8b8f651745555e7a17b952c7be8a0debf9442a1c003e33f73dfdaf8740803ced6ed7c7f927e045af602183bd360ab4cb0d33a4583a2e336e3d7612119f06c8d28592b6729907cff897105a886615709a8c8438335b0140be42c94b70fe0a23c7e7f140ec9e3c5f6cb5e5321369b219bda39de0d3e119984ed2f5019764c440ae0375196c20dbaceb3f320ae4d4a83b6e3139e36b29fb1", 0xe0}, {&(0x7f0000000b40)="11a41f12890bd2159147e8fdd9ef3b567684f5069ef4fe97240a64bc332849ef88e7d02ec616d35dcb7fc26658e335ce9641bd0ad4321f2d5fd2c209d986591696f87ad9c73c44da3506a734b8409a9980b993f3d14cf101da7f60f3dcea81e10d675f80bdce2bc3a46d940a0cdbd9777e2563d767bc86baf791548fccc6339b5de125c1dd01a2e024b218cb43b7b80bd29c8e5fadfc10a20e49da2dbc0d61bd84c60ecc2fd8ab4c3ca706db001d2f1319b6baa6016dfcd2df1b0bd1743ad37d8bf5d78248931f0fa059b3b9012b452dfa0fcd054227fd0fed011f21c64774a1fdf5cee112127e", 0xe7}, {&(0x7f0000000c40)="b0710d673a321d6d7a993b8f8ddeb9e5e7734e33f02b7366874c7daa38c5b2abff6a20aad6313cca4c4d4d92dcbc8a235d45bdda038320ecb3414364064d9feb6c11035ba2f03138fa40e6c3c3e64af75dbe", 0x52}, {&(0x7f0000000cc0)="b9fc49e899c6a0fde5c0e13af867d846bad2e4aff9960425bae0b5d58f92291e9267122f5cf76b1fbabb6dd96f19f5e9ff8ba9d5b5a764dfad2aa87875e2791536348e53fb2ea86b9ce8ef5dd3c3e06b4f0b7f3f6f3c29f7ebd3ceb8d62da9278c53e30c0621ba138e34057573bcb869132e13", 0x73}, {&(0x7f0000000d40)="25c02ee209d7e5570258fd4a94753f3bda26f224547161b916b569aa07de7860072761b1605d97f8750b1f256f17d0d41814798e7f7f247cbd4a8cddd0567a2dc3e6b9c427f493a7f03f9c53375de62764e9b846e2756473d8a5f5d4f9c7df5625737b49e75b137504d76ae84babee8acb11f1cb5407223c883856a55687d4dc1d9ee45addfd0596f18af30aa8853e4bc7fa157c0c05178ccfc3946849936b50aab39b1b7281ebeb65bf575ef1f639056919b701c9b2", 0xb6}], 0x7, &(0x7f0000000e80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @ssrr={0x89, 0xf, 0x4, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x39}, @private=0xa010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x98, 0x3, 0x3, [{@private=0xa010102, 0x10000}, {@broadcast, 0x2}, {@private=0xa010100, 0x7fff}]}, @timestamp_prespec={0x44, 0x54, 0x7, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x3e}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x33}, 0x7}, {@broadcast, 0x6}, {@multicast1, 0x1}, {@empty, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1a}}, {@loopback, 0x3ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0xf68}, {@loopback, 0xffffffff}]}, @timestamp_prespec={0x44, 0x3c, 0xd2, 0x3, 0x0, [{@multicast1, 0x9}, {@multicast1, 0x1}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x100}, {@broadcast, 0xffff}, {@remote, 0xad}, {@empty}, {@loopback, 0x978}]}]}}}, @ip_tos_u8={{0x11}}], 0x168}, 0x40008840) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) 09:42:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000001ac0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 09:42:59 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/146, 0x92, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r0}, 0x68) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x1f, 0x0, 0x0, 0x2004491, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r1, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/189, 0xbd) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000012c0)=""/4093, 0xffd) [ 654.310132] syz-executor.2: attempt to access beyond end of device [ 654.310132] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 654.311569] Buffer I/O error on dev loop2, logical block 10, lost async page write 09:42:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000140)=""/242, 0xf2}, {&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f00000004c0)=""/244, 0xf4}, {&(0x7f00000005c0)=""/207, 0xcf}, {&(0x7f00000006c0)=""/81, 0x51}], 0x9, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}, 0x0) sendmsg$inet(r1, &(0x7f0000001000)={&(0x7f00000008c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000900)="1b77", 0x2}, {&(0x7f0000000940)="e24bf846f460c4218f70760b3fd47998f2c296eaa5f841cc20cd5b9a3d0906c681aed2f8ce2c5e9c696cc1575d3af8304255998d11006ea986f0a4a8e4bed4f31af02efce73c1567d716308451163a48ce7b15f66185c0916eec1058e3827dd69fa2adaa77f1e3a46a74a233fbceb644ee1c6023ef4b82fe819351b1417922787f46d8ff332782e29e0dc9b880f9e33355b8a72e3a08d1ea7591155cc0001348c9762e4b3cc6114e07c661ad472779a741b0126fb8fcad13ec2cdefbb5768f842db3a6dcbccbcac6938267355dfebf61bc4db77fbd3ce8760680cfe85e71ddf8ce9175c9039ad2c8ba92590f2518ff7da99b6d5527a7108267", 0xf9}, {&(0x7f0000000a40)="d76d395cbc102d985741ae162df8cc7f3313a51c6f215e4a7a4bf549f2aa05be616670d348106f77c20c177e91f72b988ffc5bb1718f5792eaf6e88295cd30de7b013bcd367abe8495d8b8f651745555e7a17b952c7be8a0debf9442a1c003e33f73dfdaf8740803ced6ed7c7f927e045af602183bd360ab4cb0d33a4583a2e336e3d7612119f06c8d28592b6729907cff897105a886615709a8c8438335b0140be42c94b70fe0a23c7e7f140ec9e3c5f6cb5e5321369b219bda39de0d3e119984ed2f5019764c440ae0375196c20dbaceb3f320ae4d4a83b6e3139e36b29fb1", 0xe0}, {&(0x7f0000000b40)="11a41f12890bd2159147e8fdd9ef3b567684f5069ef4fe97240a64bc332849ef88e7d02ec616d35dcb7fc26658e335ce9641bd0ad4321f2d5fd2c209d986591696f87ad9c73c44da3506a734b8409a9980b993f3d14cf101da7f60f3dcea81e10d675f80bdce2bc3a46d940a0cdbd9777e2563d767bc86baf791548fccc6339b5de125c1dd01a2e024b218cb43b7b80bd29c8e5fadfc10a20e49da2dbc0d61bd84c60ecc2fd8ab4c3ca706db001d2f1319b6baa6016dfcd2df1b0bd1743ad37d8bf5d78248931f0fa059b3b9012b452dfa0fcd054227fd0fed011f21c64774a1fdf5cee112127e", 0xe7}, {&(0x7f0000000c40)="b0710d673a321d6d7a993b8f8ddeb9e5e7734e33f02b7366874c7daa38c5b2abff6a20aad6313cca4c4d4d92dcbc8a235d45bdda038320ecb3414364064d9feb6c11035ba2f03138fa40e6c3c3e64af75dbe", 0x52}, {&(0x7f0000000cc0)="b9fc49e899c6a0fde5c0e13af867d846bad2e4aff9960425bae0b5d58f92291e9267122f5cf76b1fbabb6dd96f19f5e9ff8ba9d5b5a764dfad2aa87875e2791536348e53fb2ea86b9ce8ef5dd3c3e06b4f0b7f3f6f3c29f7ebd3ceb8d62da9278c53e30c0621ba138e34057573bcb869132e13", 0x73}, {&(0x7f0000000d40)="25c02ee209d7e5570258fd4a94753f3bda26f224547161b916b569aa07de7860072761b1605d97f8750b1f256f17d0d41814798e7f7f247cbd4a8cddd0567a2dc3e6b9c427f493a7f03f9c53375de62764e9b846e2756473d8a5f5d4f9c7df5625737b49e75b137504d76ae84babee8acb11f1cb5407223c883856a55687d4dc1d9ee45addfd0596f18af30aa8853e4bc7fa157c0c05178ccfc3946849936b50aab39b1b7281ebeb65bf575ef1f639056919b701c9b2", 0xb6}], 0x7, &(0x7f0000000e80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @ssrr={0x89, 0xf, 0x4, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x39}, @private=0xa010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x98, 0x3, 0x3, [{@private=0xa010102, 0x10000}, {@broadcast, 0x2}, {@private=0xa010100, 0x7fff}]}, @timestamp_prespec={0x44, 0x54, 0x7, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x3e}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x33}, 0x7}, {@broadcast, 0x6}, {@multicast1, 0x1}, {@empty, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1a}}, {@loopback, 0x3ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0xf68}, {@loopback, 0xffffffff}]}, @timestamp_prespec={0x44, 0x3c, 0xd2, 0x3, 0x0, [{@multicast1, 0x9}, {@multicast1, 0x1}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x100}, {@broadcast, 0xffff}, {@remote, 0xad}, {@empty}, {@loopback, 0x978}]}]}}}, @ip_tos_u8={{0x11}}], 0x168}, 0x40008840) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) 09:42:59 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000180)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 654.470369] loop5: detected capacity change from 0 to 256 09:42:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file1\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfd.o=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x81, 0x9, &(0x7f0000000840)=[{&(0x7f00000001c0)="0ccfe6126f03e1f1f77464e41139e6bd2e5261eaac256c30b3af17bfc64f91f1bd2b38e165a60e762eb42038eb", 0x2d, 0xffffffffffffa518}, {&(0x7f0000000200)="4b0c67501da13c02385d9815b8710077561602624f4841667ef7206c852127fb1fc4e3d5e17b711145014fa89d8938d849bb542a63a6562f062e3410008c88cb57d42050f4a0ec7a8f06e6cbabb6c227dc7b80bb4fb265f058c5a9a8e6fa0467a69095aa113188d559109e3a2c51a709847cf416bbccbedbedb76b20dd4a6c54c5252b5b9fbb1af573b45bb391ce0587cccd8eafcc6099ff4394c36ba8ee58b9d8a8797887edf252141cc5cc87b899c21109b64e2c9e4b31520e82bd23c5f1ea724773326db1", 0xc6, 0x8}, {&(0x7f0000000300)="616db07e38ae9d9fcdace2976ec5d0eb1672b8b790cd223e95f672d5eaa41d3921334a4e17ad81ee0b4a04ab1330469c7619c77abea61cc3111bb8469dd45c9825730a298dd30cb0832873aa3692ebcd1d15a5583526229cb33759f4da127222a686442e45251f203c8365b0b6b5657d3fb9843339dc201af15bb321f5354335d974630c0c92a091e5c84e655562a1991015ec7d22d26766a63280147cf35cb184d6ff80ef047954d488ab0cb75a700a3e44eb2ea4b4", 0xb6, 0x1}, {&(0x7f00000003c0)="c55d88cc4424cd9cf6222bf83807a9d265d36ef86ed1a866f59d78a499", 0x1d, 0x1}, {&(0x7f0000000400)="c643aa1bff80450a7644f82509b59dcd50cb362551f2c9d7854880b4ef7440efa7d721dab519334b6ff50a78daaf10046694d71a707492a27cac2e808ef7f5115d3cf93bf06200ff01ff9e774974aeba261a99c2672c4966646a16fcfcfb7a9b7f8cf84f30bc0872753bb60d64083a4ee198b11a74dd8ff859bca695ccbf1489093c476009", 0x85, 0xffffffff}, {&(0x7f0000000540)="5a365ced0c75b112f9ae9e921c5c74f46d6da56b244b2fe7b98a877cf2488e469fbf6f735db041cee700acfd6a1a129a886b037f8421afa70cb07835e8797ed980f5c464c4e5f5c5e5ceac5b5ff7f942168da7", 0x53, 0x5}, {&(0x7f00000005c0)="b78d2ec6ea11979cf9ededebc21773c80e8f9d1089311f4a4c2921444fdd94f145e90d50e22ae2a5165ceebb4c88569f1b157e2476b1be214a45e2f1f10fcdb68ff0695dff5bc90614d332c095cf0fa6ffcba99c46df36ddd2f444a37a0a74d6364017d66fe6b0cdbad6b48028e3b4151cc6cc262fe336bfc3dd68c660b25d9b75e72739c1ede6ece3f2be660163b3bc12d58a6d6fd1b8b8868f3651e820c027671e8d91ac3e77cc19d75f85f500ccb6745ffcc059119da84e096efb80fc17", 0xbf, 0x40}, {&(0x7f0000000680)="2c4b88e85c4aa0ff275cd88b6d0250c84d43800e336a4191373ee83738283fe0a129a221d4e601018b8aa70b20051eae3ae984e522782b968562c1dc36b2c64ac683a2e90945be86b4edd1639f5e74a3a88b8d7fd18b65d81d703136219f1e9c6d1f9087eb825ea96e3946bfd5b82a63951bd54390d534625675858863ba9decc6ff899626aa9827d4544df129448096a30bf55eb9ced7b879649e1794b4b1df43c792bc48138ab43ba1273d516e6c761164f2b4016eee2b5915ebd6dbcdb0878bfa02bab82a89e3e4f59c16ae01dc8dc304cd737f34ae22b21d4d651c7fd61f4d5eaaa7c57ac2", 0xe7, 0x2}, {&(0x7f0000000780)="50d508121350e8f500ceb613d7463407ccc4c2e7ccd527c9627c10d8cad5b44d293b74249bb9a465bc153bde6a3d93a8503161fe5df4ebc3629b4eddd4b4f64db1491de989ab7bb670bce112c1865e7a3c7a9c475f35f71c27c928a1be35d1a4206bb5ebced1d1c3cf4602a73660aa3f1de417063bcf4db88b11d6888b43d1aa0b211cf140402ff832d6de57b2c59956adeec85a01ca0975a3e1beb56d7fcb7947", 0xa1, 0x8000}], 0x10, &(0x7f0000000a00)={[{@huge_advise}, {@huge_always}], [{@hash}, {@audit}, {@smackfsfloor={'smackfsfloor', 0x3d, '9p\x00'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x32, 0x65, 0x33, 0x61, 0x65, 0x61, 0x63], 0x2d, [0x34, 0x39, 0x31, 0x38], 0x2d, [0x37, 0x61, 0x32, 0x31], 0x2d, [0x63, 0x37, 0x63, 0x62], 0x2d, [0x39, 0x66, 0x64, 0x32, 0x35, 0x31, 0x63, 0x62]}}}, {@smackfshat={'smackfshat', 0x3d, ',*{{.'}}, {@measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise}]}) 09:42:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xe, 0x7, 0x45, 0x81, 0x0, 0x8, 0x14000, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x4, @perf_config_ext={0x7fffffff, 0x8}, 0x4120, 0x1ff, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x400, 0x0, 0x1, 0x0, 0xeff9}, 0x0, 0x3, r0, 0x9) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200)={0x0, 0x59fb}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x4000010, r1, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000001c0)={0xffff, 0x6, 0x4, 0x4, 0x3, 0xef2}) r5 = syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffff00, 0x100) r6 = syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, {0x0, r9}}, 0x6) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x3, 0x0, r5, &(0x7f0000000040)={0x140000000}, r1, 0x1, 0x0, 0x1, {0x0, r9}}, 0x3) fcntl$lock(r1, 0x26, &(0x7f0000000100)) [ 654.540094] 9pnet_fd: Insufficient options for proto=fd [ 654.547804] loop6: detected capacity change from 0 to 264192 [ 654.555704] loop5: detected capacity change from 0 to 256 [ 654.562359] tmpfs: Unsupported parameter 'huge' [ 654.633901] 9pnet_fd: Insufficient options for proto=fd [ 654.678611] audit: type=1400 audit(1667986980.002:10): avc: denied { tracepoint } for pid=18448 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 656.964123] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 656.971646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 656.973066] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 656.983210] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 656.987231] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 656.990144] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 656.996140] Bluetooth: hci4: HCI_REQ-0x0c1a [ 658.998692] Bluetooth: hci4: command 0x0409 tx timeout [ 661.046601] Bluetooth: hci4: command 0x041b tx timeout [ 663.094570] Bluetooth: hci4: command 0x040f tx timeout [ 665.142570] Bluetooth: hci4: command 0x0419 tx timeout [ 677.933255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 677.934547] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 677.945746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 677.968741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 677.970285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 677.973133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:43:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$getflags(r2, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:43:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 09:43:35 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r0}, 0x68) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x1, 0x1, 0x1, 0x800}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@max_dir_size_kb}]}) 09:43:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x21) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./fi']) pwritev2(r3, &(0x7f0000001280)=[{&(0x7f0000001200)="bd132883c011cf1e700dfcaf193e44f33ca61910372558e54582219183aee0c171cc8d3c2321d1ec7ac3228b662c6cce83ae27ceb249be1957e2c0f3c8e3334049c347bae2c7d5911c23804af7bb358a54a7e7c13f744da4237b49e4807be7793e02e63532c0ff570528d662cda7a88f3eb89f0303cc3a0004ef6d69", 0x7c}], 0x1, 0x1, 0x7fffffff, 0x1) close(r2) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x125600, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r6}, 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000001340), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@privport}, {@version_u}, {@cache_none}, {@access_uid={'access', 0x3d, r7}}, {@access_client}, {@loose}, {@posixacl}], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure}]}}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="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"]) faccessat(r4, &(0x7f0000001300)='./file1\x00', 0x10) 09:43:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0xffff, @local, 0xffff70d1}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800000000000, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r1, &(0x7f0000000300)=""/102389, 0x18ff5, 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10101, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100), 0x550, 0x8040) syz_io_uring_setup(0x1ab4, &(0x7f0000000140)={0x0, 0x3d59, 0x0, 0x1, 0x1b0, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000019300)) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) 09:43:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x21) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./fi']) pwritev2(r3, &(0x7f0000001280)=[{&(0x7f0000001200)="bd132883c011cf1e700dfcaf193e44f33ca61910372558e54582219183aee0c171cc8d3c2321d1ec7ac3228b662c6cce83ae27ceb249be1957e2c0f3c8e3334049c347bae2c7d5911c23804af7bb358a54a7e7c13f744da4237b49e4807be7793e02e63532c0ff570528d662cda7a88f3eb89f0303cc3a0004ef6d69", 0x7c}], 0x1, 0x1, 0x7fffffff, 0x1) close(r2) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x125600, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r6}, 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000001340), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@privport}, {@version_u}, {@cache_none}, {@access_uid={'access', 0x3d, r7}}, {@access_client}, {@loose}, {@posixacl}], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure}]}}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="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"]) faccessat(r4, &(0x7f0000001300)='./file1\x00', 0x10) 09:43:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xe, 0x7, 0x45, 0x81, 0x0, 0x8, 0x14000, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x26, 0x4, @perf_config_ext={0x7fffffff, 0x8}, 0x4120, 0x1ff, 0x80000000, 0x0, 0x0, 0xfffffffa, 0x400, 0x0, 0x1, 0x0, 0xeff9}, 0x0, 0x3, r0, 0x9) r1 = syz_io_uring_setup(0xeaf, &(0x7f0000000200)={0x0, 0x59fb}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x4000010, r1, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000001c0)={0xffff, 0x6, 0x4, 0x4, 0x3, 0xef2}) r5 = syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffff00, 0x100) r6 = syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, {0x0, r9}}, 0x6) syz_io_uring_submit(r3, r2, &(0x7f0000000140)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x3, 0x0, r5, &(0x7f0000000040)={0x140000000}, r1, 0x1, 0x0, 0x1, {0x0, r9}}, 0x3) fcntl$lock(r1, 0x26, &(0x7f0000000100)) [ 690.184188] No source specified [ 690.190934] No source specified [ 690.196557] loop2: detected capacity change from 0 to 40 09:43:35 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000080)=0x3) sendfile(r1, r0, 0x0, 0xfffffdef) [ 690.250004] loop0: detected capacity change from 0 to 256 [ 690.287686] loop5: detected capacity change from 0 to 256 09:43:35 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) [ 690.480279] loop7: detected capacity change from 0 to 40 [ 690.486061] loop6: detected capacity change from 0 to 40 09:43:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 09:43:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0xffff, @local, 0xffff70d1}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800000000000, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r1, &(0x7f0000000300)=""/102389, 0x18ff5, 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10101, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100), 0x550, 0x8040) syz_io_uring_setup(0x1ab4, &(0x7f0000000140)={0x0, 0x3d59, 0x0, 0x1, 0x1b0, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000019300)) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x1000}) 09:43:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:43:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x21) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./fi']) pwritev2(r3, &(0x7f0000001280)=[{&(0x7f0000001200)="bd132883c011cf1e700dfcaf193e44f33ca61910372558e54582219183aee0c171cc8d3c2321d1ec7ac3228b662c6cce83ae27ceb249be1957e2c0f3c8e3334049c347bae2c7d5911c23804af7bb358a54a7e7c13f744da4237b49e4807be7793e02e63532c0ff570528d662cda7a88f3eb89f0303cc3a0004ef6d69", 0x7c}], 0x1, 0x1, 0x7fffffff, 0x1) close(r2) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x125600, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r6}, 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000001340), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@privport}, {@version_u}, {@cache_none}, {@access_uid={'access', 0x3d, r7}}, {@access_client}, {@loose}, {@posixacl}], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure}]}}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="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"]) faccessat(r4, &(0x7f0000001300)='./file1\x00', 0x10) 09:43:36 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000180)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 691.164859] syz-executor.6: attempt to access beyond end of device [ 691.164859] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 691.166017] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 691.216214] syz-executor.7: attempt to access beyond end of device [ 691.216214] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 691.217383] Buffer I/O error on dev loop7, logical block 10, lost async page write 09:43:36 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 09:43:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$getflags(r2, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:43:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 692.135079] loop6: detected capacity change from 0 to 40 [ 692.139051] loop7: detected capacity change from 0 to 40 [ 692.147777] loop2: detected capacity change from 0 to 40 09:43:37 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000080)=0x3) sendfile(r1, r0, 0x0, 0xfffffdef) [ 692.496296] syz-executor.7: attempt to access beyond end of device [ 692.496296] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 692.497654] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 692.523273] syz-executor.2: attempt to access beyond end of device [ 692.523273] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 692.524190] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 692.627621] syz-executor.6: attempt to access beyond end of device [ 692.627621] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 692.628918] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 692.765243] loop7: detected capacity change from 0 to 40 09:43:37 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) [ 692.855966] syz-executor.7: attempt to access beyond end of device [ 692.855966] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 692.857094] Buffer I/O error on dev loop7, logical block 10, lost async page write 09:43:38 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000080)=0x3) sendfile(r1, r0, 0x0, 0xfffffdef) 09:43:38 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 09:43:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$setpipe(0xffffffffffffffff, 0x409, 0x7ee2000000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = fcntl$dupfd(r1, 0x0, r0) pwritev(r2, 0x0, 0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 09:43:38 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x59b, 0x101000) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000080)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:43:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x9, 0x0, 0xeb69) write(0xffffffffffffffff, &(0x7f0000000440)="8b9d7cff1f7c4942335a6f7a72fde0456f39b938f127461af780e19027e421dea15a0e21ecaa4f0d8c5d29c158fbe6f813aa1c91e93d7c9ffc44962b6fa38bf28d", 0x41) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x100) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f00000004c0)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) r6 = signalfd4(r5, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="03f724"]) r7 = accept4$packet(r6, 0x0, &(0x7f00000003c0), 0x800) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000400)={0x0, r3, 0x4, 0x1ff, 0x4, 0x1823}) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000140)={0x0, 0x200}) fcntl$dupfd(r4, 0x0, r2) [ 693.060011] loop6: detected capacity change from 0 to 40 09:43:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) [ 693.116729] loop7: detected capacity change from 0 to 40 09:43:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 693.140194] loop2: detected capacity change from 0 to 40 [ 693.789009] syz-executor.7: attempt to access beyond end of device [ 693.789009] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 693.790092] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 694.029651] syz-executor.2: attempt to access beyond end of device [ 694.029651] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 694.030531] Buffer I/O error on dev loop2, logical block 10, lost async page write 09:44:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x21) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./fi']) pwritev2(r3, &(0x7f0000001280)=[{&(0x7f0000001200)="bd132883c011cf1e700dfcaf193e44f33ca61910372558e54582219183aee0c171cc8d3c2321d1ec7ac3228b662c6cce83ae27ceb249be1957e2c0f3c8e3334049c347bae2c7d5911c23804af7bb358a54a7e7c13f744da4237b49e4807be7793e02e63532c0ff570528d662cda7a88f3eb89f0303cc3a0004ef6d69", 0x7c}], 0x1, 0x1, 0x7fffffff, 0x1) close(r2) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x125600, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r6}, 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000013c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000001340), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@privport}, {@version_u}, {@cache_none}, {@access_uid={'access', 0x3d, r7}}, {@access_client}, {@loose}, {@posixacl}], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@measure}]}}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="07000000000000002e2f66696c6531005f98155bdd55a4eabfb5a26eb755078c0936c7fc5da7251749c7a0984b745655ba5a4ede87fef3228ec5ece01450993511bb790174158ffc3102568f08f34c59f488b2399642dc3fc826cb861eebf7390c5c9666939b004fdbc09bdd7b1c05d8d105b46a81966ca9565b2b04dcb40eda6002877d2f5c7677677616be1bcb9a5e3b83327eddd5c9b208def05bc42e27fa6ee322b6ff68acb1a06d7a666de84acacc4ed8c73d1926568cec777fa1d363f05ee2b772c075fd07a3ae4f42f990008f2c7f51f71b6f39de3b5eb6f28b5775b5c6e352be3d0140f4036067866415026fe47ca25d7ea568e81192471551f12ba0a333c9bb6ee9582b8eb4921ff9e66f"]) faccessat(r4, &(0x7f0000001300)='./file1\x00', 0x10) 09:44:00 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:44:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) 09:44:00 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x59b, 0x101000) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000080)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:44:00 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:44:00 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:44:00 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 09:44:00 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000080)=0x3) sendfile(r1, r0, 0x0, 0xfffffdef) [ 715.414842] loop7: detected capacity change from 0 to 40 [ 715.434188] loop6: detected capacity change from 0 to 40 [ 715.465450] syz-executor.7: attempt to access beyond end of device [ 715.465450] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 715.466561] Buffer I/O error on dev loop7, logical block 10, lost async page write 09:44:00 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) [ 716.217894] syz-executor.6: attempt to access beyond end of device [ 716.217894] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 716.220754] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 716.250905] loop7: detected capacity change from 0 to 40 [ 716.364153] loop0: detected capacity change from 0 to 256 [ 716.373706] syz-executor.7: attempt to access beyond end of device [ 716.373706] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 716.374769] Buffer I/O error on dev loop7, logical block 10, lost async page write 09:44:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) 09:44:01 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) [ 716.707759] loop7: detected capacity change from 0 to 40 09:44:01 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x59b, 0x101000) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000080)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 716.780677] syz-executor.7: attempt to access beyond end of device [ 716.780677] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 716.781772] Buffer I/O error on dev loop7, logical block 10, lost async page write 09:44:02 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 09:44:02 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x59b, 0x101000) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000080)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 717.256857] loop7: detected capacity change from 0 to 40 09:44:02 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 09:44:02 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000040), 0x59b, 0x101000) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f0000000080)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x31, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 717.758438] loop7: detected capacity change from 0 to 40 09:44:18 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() sendfile(r1, r0, 0x0, 0xfffffdef) 09:44:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) pwrite64(0xffffffffffffffff, &(0x7f0000000780)="846c32e75912af1c604385749dec1a9edea28bad919cb53d346f1c0fdbb41e0be8c2c0a5e66020eec435eea08c2095a4a979dc5f72ba74d7ec6a89f2825c73fc2a61a9ea95ef257e9f325971684e77eeaf1f1f85dda4c8aaca8f2ec6a54c4198c4050d47a439165a1de77302a3f52136a83dc99c10506d461aeeddf5d49051944a034859fb5add104d1134298a2b3375b3fe85893caf2abeefd5c9dc6ca79abe9459ce851d52a8fada7e9b7fdea6be8b08e85a62cd4f91", 0xb7, 0x9) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000006c0)={0x7, 0x3, 0x52, {0x9, 0x80}, 0x785a, 0x8}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000840)=ANY=[@ANYBLOB="726f64697299be602c6e6f6e756d7461696c3d302c69f4636861727365743d6b6f69382d752c75", @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c008e72cde828ca135961df026ce30d02f4cd45bc6b48beb4b403c405a88c52945865555884e5282cc4e2b99f8370ebe217514faf31bfa94a997759baabde59891499bc6c1602a9ce513702c37d9ce854dd847a8a8e06a1a8ced463054bf091ca30b4fd521ab74a237a3f4acbdb02dbf4f8096f8e53ce86f3e6b2c7d1f4cd0df5d66c0d706bb7318cff808fc4d3cf567d33ba82b363b384ba8850de467d1c9adaef810286d4478a442ab4a6d144e289a1315d73370e7983ee3d207fa51d74335900"/232]) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000740)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="0000000000002e162e2f66696c6d3100"]) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 09:44:18 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:44:19 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x40000020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) unlink(&(0x7f0000000440)='./file0\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2={0x2000000, [{0x1000, 0x9}, {0x6, 0x7fffffff}]}, 0x14, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(&(0x7f0000000240)=@sr0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='esdfs\x00', 0x20000c, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r0, @ANYBLOB="f6d7279938cda34fbd3cd7f87f"]) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) 09:44:19 executing program 7: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x1000800, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r1}, 0x68) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 09:44:19 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@caif=@dbg={0x25, 0x0, 0x5}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="a2ee655dcd14", 0x6}], 0x1, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x2b10}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x95}}], 0x90}, 0x20008080) getresgid(&(0x7f0000009fc0), &(0x7f000000a000), &(0x7f0000002180)) 09:44:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan1\x00', {0xffffffff}, 0x1}) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) 09:44:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat$null(0xffffffffffffff9c, 0x0, 0x100000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_open_procfs(0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 733.706219] loop7: detected capacity change from 0 to 40 [ 733.710194] loop2: detected capacity change from 0 to 40 [ 733.737687] loop6: detected capacity change from 0 to 40 09:44:19 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@caif=@dbg={0x25, 0x0, 0x5}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="a2ee655dcd14", 0x6}], 0x1, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x2b10}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x95}}], 0x90}, 0x20008080) getresgid(&(0x7f0000009fc0), &(0x7f000000a000), &(0x7f0000002180)) 09:44:19 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x5e, &(0x7f0000000300)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "706087", 0x28, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x137a, &(0x7f0000000380)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0xe, 0x6, "8b71e0", 0x1344, 0x11, 0xff, @dev={0xfe, 0x80, '\x00', 0xc}, @local, {[@srh={0x2b, 0x8, 0x4, 0x4, 0x3, 0x10, 0xfff7, [@remote, @mcast1, @loopback, @remote]}, @fragment={0x87, 0x0, 0x2, 0x1, 0x0, 0x12, 0x67}, @dstopts={0x2e, 0xe, '\x00', [@generic={0xfb, 0x51, "ebdcc5dc6eafebfc21f725692fa285d6151373a9d038a399439c8fe301f0edc12c0e9f4399fbeeb4f49b5c2b249ae26479e20d69e7cf2b515dcb1be0f921fe667ec9639abe04ff0bb4bb493aa52e77ed08"}, @hao={0xc9, 0x10, @local}, @pad1, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0x308f}]}, @dstopts={0x70, 0x6, '\x00', [@calipso={0x7, 0x30, {0x3, 0xa, 0x6, 0x8, [0x101, 0xad34, 0x3, 0x7ff, 0x1f]}}, @enc_lim={0x4, 0x1, 0x27}]}, @hopopts={0x3c, 0x20d, '\x00', [@generic={0x9f, 0x1000, "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"}, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0xff}, @ra={0x5, 0x2, 0xfffd}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x38, {0x0, 0xc, 0x81, 0x6, [0x9, 0x1, 0x100000001, 0x8, 0xffff, 0x5]}}]}, @srh={0x3a, 0x10, 0x4, 0x8, 0x40, 0x28, 0x1, [@remote, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, @remote, @loopback, @dev={0xfe, 0x80, '\x00', 0x2e}, @mcast1, @empty]}, @hopopts={0x2c, 0x10, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x20, {0x0, 0x6, 0x5, 0x7f, [0x3ff, 0x100, 0x4]}}, @pad1, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x1f, 0x81, [0x4, 0x57e, 0xfffffffffffffffc]}}, @padn={0x1, 0x1, [0x0]}]}, @hopopts={0x88, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0xfffff4a9}]}], {0x4e23, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "01b05cbdbe43f351efa3f39b96868184cede174a5f7a729de3c4e9afa1fe5f8a", "16b85f159e14258c1601d5a41c29f4de972db8570ca60c3e6bb27cf2bf18843e9a646bbb24ef6acccb40933c12e41171", "4c8eada5754fb9add0c8db14cbcae26ff765f5c3a272ef1732e3e66e", {"ed8328aaf10522dcc2ff0f9fabf61773", "caafeeb62ca8e181b20bba6c513ab404"}}}}}}}}, &(0x7f0000000080)={0x1, 0x2, [0x64, 0x342, 0xb7e, 0xb23]}) [ 788.558468] watchdog: BUG: soft lockup - CPU#0 stuck for 24s! [syz-executor.5:19127] [ 788.559153] Modules linked in: [ 788.559422] irq event stamp: 8059105 [ 788.559747] hardirqs last enabled at (8059104): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.560540] hardirqs last disabled at (8059105): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 788.561295] softirqs last enabled at (8058712): [] __irq_exit_rcu+0x11b/0x180 [ 788.561981] softirqs last disabled at (8058715): [] __irq_exit_rcu+0x11b/0x180 [ 788.562664] CPU: 0 PID: 19127 Comm: syz-executor.5 Not tainted 6.1.0-rc4-next-20221108 #1 [ 788.563299] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 788.563956] RIP: 0010:ieee80211_prepare_and_rx_handle+0x8fc/0x5d10 [ 788.564471] Code: 70 85 c0 0f 84 00 0f 00 00 e8 90 c2 41 fd 48 8d bd ba 0b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 09 84 d2 74 05 e8 1e 96 75 fd [ 788.565841] RSP: 0018:ffff88806d009a88 EFLAGS: 00000212 [ 788.566275] RAX: dffffc0000000000 RBX: ffff888035f96050 RCX: 0000000000000100 [ 788.566830] RDX: 0000000000000000 RSI: ffffffff8406cd60 RDI: ffff88801eb256fa [ 788.567385] RBP: ffff88801eb24b40 R08: 0000000000000005 R09: 0000000000000000 [ 788.568221] R10: 0000000000000100 R11: 0000000000000001 R12: 0000000000000000 [ 788.568768] R13: 0000000000000001 R14: ffff88806d009d70 R15: ffff88801e959780 [ 788.569321] FS: 0000000000000000(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 788.569936] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 788.570411] CR2: 0000558c2c199648 CR3: 000000000ea9e000 CR4: 0000000000350ef0 [ 788.570968] Call Trace: [ 788.571181] [ 788.571376] ? __pfx_lock_release+0x10/0x10 [ 788.571760] ? __pfx_ieee80211_prepare_and_rx_handle+0x10/0x10 [ 788.572255] ? sta_info_get_bss+0x22d/0x410 [ 788.572609] ? __pfx_sta_info_get_bss+0x10/0x10 [ 788.573003] ieee80211_rx_for_interface+0x141/0x3b0 [ 788.573418] ieee80211_rx_list+0x18b1/0x2e90 [ 788.573801] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 788.574196] ? lock_acquire+0x1b6/0x530 [ 788.574543] ? lockdep_hardirqs_on+0x7d/0x100 [ 788.574919] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.575374] ieee80211_rx_napi+0xdf/0x380 [ 788.575795] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 788.576195] ? _raw_spin_unlock_irqrestore+0x37/0x60 [ 788.576607] ieee80211_tasklet_handler+0xd8/0x140 [ 788.577005] tasklet_action_common.constprop.0+0x208/0x2f0 [ 788.577464] __do_softirq+0x1c7/0x8f9 [ 788.577791] __irq_exit_rcu+0x11b/0x180 [ 788.578120] irq_exit_rcu+0x9/0x30 [ 788.578408] sysvec_apic_timer_interrupt+0x92/0xc0 [ 788.578812] [ 788.579001] [ 788.579198] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.579679] RIP: 0010:kasan_check_range+0x179/0x1d0 [ 788.580086] Code: ff ff 41 bb 01 00 00 00 5b 5d 44 89 d8 41 5c e9 e1 c7 c1 02 48 85 d2 74 e9 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 db 80 38 00 <74> f2 e9 64 ff ff ff 41 bb 01 00 00 00 44 89 d8 e9 b6 c7 c1 02 48 [ 788.581537] RSP: 0018:ffff8880169af610 EFLAGS: 00000246 [ 788.581952] RAX: fffff940001a5500 RBX: fffff940001a5501 RCX: ffffffff817835df [ 788.582511] RDX: fffff940001a5501 RSI: 0000000000000008 RDI: ffffea0000d2a800 [ 788.583102] RBP: fffff940001a5500 R08: 0000000000000000 R09: ffffea0000d2a807 [ 788.583742] R10: fffff940001a5500 R11: 0000000000000001 R12: 0000000000000000 [ 788.584358] R13: ffff88801e655410 R14: dffffc0000000000 R15: dffffc0000000000 [ 788.584938] ? PageHuge+0x1f/0x230 [ 788.585263] PageHuge+0x1f/0x230 [ 788.585556] page_remove_rmap+0x8f/0x780 [ 788.585892] ? vm_normal_page+0x166/0x2e0 [ 788.586246] ? __pfx_page_remove_rmap+0x10/0x10 [ 788.586640] ? unmap_page_range+0x211a/0x2c20 [ 788.587028] unmap_page_range+0x1c8c/0x2c20 [ 788.587423] ? __pfx_unmap_page_range+0x10/0x10 [ 788.587879] ? unmap_single_vma+0x171/0x2a0 [ 788.588256] unmap_single_vma+0x190/0x2a0 [ 788.588612] unmap_vmas+0x226/0x380 [ 788.588931] ? __pfx_unmap_vmas+0x10/0x10 [ 788.589289] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.589738] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.590203] ? tlb_gather_mmu_fullmm+0x13/0x240 [ 788.590599] ? tlb_gather_mmu_fullmm+0x127/0x240 [ 788.591010] exit_mmap+0x158/0x680 [ 788.591329] ? __pfx_exit_mmap+0x10/0x10 [ 788.591718] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.592218] ? exit_aio+0x27e/0x350 [ 788.592546] mmput+0xd5/0x390 [ 788.592833] do_exit+0x99b/0x2720 [ 788.593177] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.593641] ? lockdep_hardirqs_on+0x7d/0x100 [ 788.594052] ? __pfx_do_exit+0x10/0x10 [ 788.594400] do_group_exit+0xd4/0x2a0 [ 788.594733] get_signal+0x21a5/0x22e0 [ 788.595101] ? __pfx_get_signal+0x10/0x10 [ 788.595515] ? __schedule+0x92e/0x25d0 [ 788.595846] arch_do_signal_or_restart+0x79/0x5a0 [ 788.596254] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 788.596702] ? lockdep_hardirqs_on+0x7d/0x100 [ 788.597105] exit_to_user_mode_prepare+0x131/0x1a0 [ 788.597521] syscall_exit_to_user_mode+0x1d/0x50 [ 788.597926] do_syscall_64+0x4c/0x90 [ 788.598251] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 788.598676] RIP: 0033:0x7fc6164a1c27 [ 788.598988] Code: Unable to access opcode bytes at 0x7fc6164a1bfd. [ 788.599526] RSP: 002b:00007fc613a17fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 788.600130] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc6164a1c27 [ 788.600699] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 0000000020000100 [ 788.601264] RBP: 00007fc613a18040 R08: 0000000000000000 R09: 0000000000000000 [ 788.601821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 788.602389] R13: 0000000020000100 R14: 00007fc613a18000 R15: 0000000000000000 [ 788.602973] [ 788.603178] Sending NMI from CPU 0 to CPUs 1: [ 788.603594] NMI backtrace for cpu 1 [ 788.603611] CPU: 1 PID: 19129 Comm: syz-executor.3 Not tainted 6.1.0-rc4-next-20221108 #1 [ 788.603630] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 788.603639] RIP: 0010:lapic_next_deadline+0x25/0x50 [ 788.603676] Code: 90 90 90 90 90 f3 0f 1e fa 0f ae f0 0f ae e8 0f 31 48 c1 e2 20 b9 e0 06 00 00 48 09 c2 48 8d 04 fa 48 89 c2 48 c1 ea 20 0f 30 <66> 90 31 c0 e9 b6 35 2e 03 48 89 c6 31 d2 bf e0 06 00 00 e8 a3 22 [ 788.603692] RSP: 0018:ffff88806d1098c0 EFLAGS: 00000012 [ 788.603705] RAX: 000002022432084c RBX: 0000000000000000 RCX: 00000000000006e0 [ 788.603715] RDX: 0000000000000202 RSI: ffff88806d128100 RDI: 00000000000004db [ 788.603725] RBP: ffff88806d128100 R08: 0000000000000007 R09: 0000000000000000 [ 788.603735] R10: 0000000000000de7 R11: 0000000000000001 R12: 00000000000004db [ 788.603744] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88806d12b600 [ 788.603758] FS: 0000000000000000(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 788.603772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 788.603782] CR2: 00007f97059fa9a0 CR3: 000000000ea9e000 CR4: 0000000000350ee0 [ 788.603792] Call Trace: [ 788.603797] [ 788.603802] clockevents_program_event+0x248/0x360 [ 788.603832] tick_program_event+0xb0/0x150 [ 788.603851] hrtimer_interrupt+0x36a/0x770 [ 788.603877] __sysvec_apic_timer_interrupt+0x148/0x500 [ 788.603903] sysvec_apic_timer_interrupt+0x3f/0xc0 [ 788.603928] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.603957] RIP: 0010:lock_release+0x3e1/0x750 [ 788.603978] Code: ff ff ff ff 65 0f c1 05 6d b4 d6 7e 83 f8 01 0f 85 b1 01 00 00 48 f7 04 24 00 02 00 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c5 48 c7 45 00 00 00 00 00 c7 45 08 00 00 00 00 48 8b 84 24 [ 788.603992] RSP: 0018:ffff88806d109aa8 EFLAGS: 00000206 [ 788.604004] RAX: dffffc0000000000 RBX: 220d1fc2aa28ec11 RCX: ffff88806d109af8 [ 788.604014] RDX: 1ffff11003d3cb32 RSI: 0000000000000102 RDI: 0000000000000000 [ 788.604024] RBP: 1ffff1100da21357 R08: 0000000000000000 R09: 0000000000000000 [ 788.604033] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000002 [ 788.604042] R13: 0000000000000003 R14: ffff88801e9e5998 R15: ffff88801e9e5040 [ 788.604060] ? lock_release+0x3b6/0x750 [ 788.604077] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0xc0b/0x1360 [ 788.604102] ? __pfx_lock_release+0x10/0x10 [ 788.604125] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x959/0x1360 [ 788.604151] _raw_spin_unlock+0x16/0x50 [ 788.604172] mac80211_hwsim_tx_frame_no_nl.isra.0+0xc0b/0x1360 [ 788.604197] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.604224] ? __pfx_mac80211_hwsim_tx_frame_no_nl.isra.0+0x10/0x10 [ 788.604245] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.604274] ? mark_lock.part.0+0xef/0x2f70 [ 788.604290] ? mac80211_hwsim_beacon_tx+0x3a2/0xab0 [ 788.604311] ? mac80211_hwsim_monitor_rx+0x1b8/0x820 [ 788.604331] mac80211_hwsim_tx_frame+0x1ee/0x2a0 [ 788.604352] mac80211_hwsim_beacon_tx+0x566/0xab0 [ 788.604374] __iterate_interfaces+0x2d3/0x560 [ 788.604393] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 788.604414] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 788.604435] ieee80211_iterate_active_interfaces_atomic+0x74/0x180 [ 788.604456] mac80211_hwsim_beacon+0x105/0x200 [ 788.604474] __hrtimer_run_queues+0x541/0xb50 [ 788.604492] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 788.604512] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 788.604530] ? ktime_get_update_offsets_now+0x25a/0x360 [ 788.604558] hrtimer_run_softirq+0x176/0x350 [ 788.604576] __do_softirq+0x1c7/0x8f9 [ 788.604600] __irq_exit_rcu+0x11b/0x180 [ 788.604620] irq_exit_rcu+0x9/0x30 [ 788.604636] sysvec_apic_timer_interrupt+0x92/0xc0 [ 788.604657] [ 788.604661] [ 788.604666] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.604691] RIP: 0010:finish_task_switch.isra.0+0x237/0x8a0 [ 788.604710] Code: 89 ff 48 c7 03 00 00 00 00 e8 e5 2b 1c 03 4d 85 e4 75 ba 4c 89 ff e8 58 07 1c 03 e8 33 ab 2d 00 fb 65 48 8b 1c 25 c0 86 03 00 <48> 8d bb e8 13 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 788.604724] RSP: 0018:ffff8880377e7560 EFLAGS: 00000202 [ 788.604735] RAX: 00000000002dd9b9 RBX: ffff88801e9e5040 RCX: ffffffff812b312f [ 788.604746] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 788.604755] RBP: ffff8880377e75a0 R08: 0000000000000001 R09: ffffffff8742382f [ 788.604765] R10: fffffbfff0e84705 R11: 0000000000000001 R12: ffff88806d139058 [ 788.604775] R13: ffff888008979ac0 R14: ffff888019c20880 R15: ffff88806d139040 [ 788.604790] ? mark_lock.part.0+0xef/0x2f70 [ 788.604810] ? __switch_to+0x5c3/0xf30 [ 788.604838] __schedule+0x92e/0x25d0 [ 788.604859] ? __pfx___schedule+0x10/0x10 [ 788.604876] ? unmap_page_range+0xd44/0x2c20 [ 788.604897] ? mark_lock.part.0+0xef/0x2f70 [ 788.604916] ? lock_is_held_type+0xdb/0x130 [ 788.604938] ? __cond_resched+0x1b/0x30 [ 788.604956] preempt_schedule_common+0x45/0xc0 [ 788.604974] __cond_resched+0x1b/0x30 [ 788.604991] unmap_page_range+0xd80/0x2c20 [ 788.605020] ? __pfx_unmap_page_range+0x10/0x10 [ 788.605040] ? mas_find+0x20d/0xdf0 [ 788.605061] ? uprobe_munmap+0x20/0x570 [ 788.605078] unmap_single_vma+0x190/0x2a0 [ 788.605099] unmap_vmas+0x226/0x380 [ 788.605118] ? __pfx_unmap_vmas+0x10/0x10 [ 788.605136] ? find_held_lock+0x2c/0x110 [ 788.605165] ? __pfx_lock_release+0x10/0x10 [ 788.605191] exit_mmap+0x158/0x680 [ 788.605216] ? __pfx_exit_mmap+0x10/0x10 [ 788.605250] ? mmput+0xc5/0x390 [ 788.605275] mmput+0xd5/0x390 [ 788.605296] do_exit+0x99b/0x2720 [ 788.605321] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.605348] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 788.605374] ? __pfx_do_exit+0x10/0x10 [ 788.605403] do_group_exit+0xd4/0x2a0 [ 788.605429] get_signal+0x21a5/0x22e0 [ 788.605454] ? __pfx_get_signal+0x10/0x10 [ 788.605472] ? __schedule+0x92e/0x25d0 [ 788.605491] arch_do_signal_or_restart+0x79/0x5a0 [ 788.605517] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 788.605543] ? lockdep_hardirqs_on+0x7d/0x100 [ 788.605571] exit_to_user_mode_prepare+0x131/0x1a0 [ 788.605597] syscall_exit_to_user_mode+0x1d/0x50 [ 788.605619] do_syscall_64+0x4c/0x90 [ 788.605646] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 788.605669] RIP: 0033:0x7f6c2a571a04 [ 788.605680] Code: Unable to access opcode bytes at 0x7f6c2a5719da. [ 788.605686] RSP: 002b:00007f6c27b34060 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 788.605700] RAX: fffffffffffffffe RBX: 00007f6c2a6d1f60 RCX: 00007f6c2a571a04 [ 788.605711] RDX: 0000000000000002 RSI: 00007f6c27b340f0 RDI: 00000000ffffff9c [ 788.605720] RBP: 00007f6c27b340f0 R08: 0000000000000000 R09: 00007f6c27b33f70 [ 788.605730] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 788.605740] R13: 00007ffc0d6a9b1f R14: 00007f6c27b34300 R15: 0000000000022000 [ 788.605757] [ 791.407542] Bluetooth: hci4: command 0x0406 tx timeout VM DIAGNOSIS: 09:45:14 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=ffff8880089e34e0 RCX=1ffffffff0a02f14 RDX=0000000000000000 RSI=0000000000010103 RDI=ffffffff850178a0 RBP=ffff88806d009488 RSP=ffff88806d009318 R8 =0000000000000000 R9 =ffffffff87423807 R10=fffffbfff0e84700 R11=0000000000000001 R12=ffff88806d0095c0 R13=ffff8880089e34e0 R14=ffff88806d009978 R15=0000000000000008 RIP=ffffffff81331e51 RFL=00000092 [--S-A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe48e135a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe48e1358000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558c2c199648 CR3=000000000ea9e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000410ddc8000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff8246b335 RDI=ffffffff87bb69e0 RBP=ffffffff87bb69a0 RSP=ffff88806d1093f0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=ffffffff87bb69a0 R14=0000000000000010 R15=ffffffff8246b320 RIP=ffffffff8246b38d RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe1262ae2000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe1262ae0000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f97059fa9a0 CR3=000000000ea9e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000410ddc8000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000