Warning: Permanently added '[localhost]:63902' (ECDSA) to the list of known hosts. 2023/01/22 16:49:26 fuzzer started 2023/01/22 16:49:26 dialing manager at localhost:36725 syzkaller login: [ 40.658527] cgroup: Unknown subsys name 'net' [ 40.763766] cgroup: Unknown subsys name 'rlimit' 2023/01/22 16:49:41 syscalls: 2217 2023/01/22 16:49:41 code coverage: enabled 2023/01/22 16:49:41 comparison tracing: enabled 2023/01/22 16:49:41 extra coverage: enabled 2023/01/22 16:49:41 setuid sandbox: enabled 2023/01/22 16:49:41 namespace sandbox: enabled 2023/01/22 16:49:41 Android sandbox: enabled 2023/01/22 16:49:41 fault injection: enabled 2023/01/22 16:49:41 leak checking: enabled 2023/01/22 16:49:41 net packet injection: enabled 2023/01/22 16:49:41 net device setup: enabled 2023/01/22 16:49:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/22 16:49:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/22 16:49:41 USB emulation: enabled 2023/01/22 16:49:41 hci packet injection: enabled 2023/01/22 16:49:41 wifi device emulation: enabled 2023/01/22 16:49:41 802.15.4 emulation: enabled 2023/01/22 16:49:41 fetching corpus: 50, signal 31549/33379 (executing program) 2023/01/22 16:49:41 fetching corpus: 100, signal 44229/47741 (executing program) 2023/01/22 16:49:41 fetching corpus: 150, signal 56388/61508 (executing program) 2023/01/22 16:49:41 fetching corpus: 200, signal 65638/72330 (executing program) 2023/01/22 16:49:41 fetching corpus: 250, signal 74704/82832 (executing program) 2023/01/22 16:49:41 fetching corpus: 300, signal 79513/89118 (executing program) 2023/01/22 16:49:42 fetching corpus: 350, signal 85856/96841 (executing program) 2023/01/22 16:49:42 fetching corpus: 400, signal 92851/105155 (executing program) 2023/01/22 16:49:42 fetching corpus: 450, signal 95470/109167 (executing program) 2023/01/22 16:49:42 fetching corpus: 500, signal 98324/113410 (executing program) 2023/01/22 16:49:42 fetching corpus: 550, signal 102979/119335 (executing program) 2023/01/22 16:49:42 fetching corpus: 600, signal 106034/123691 (executing program) 2023/01/22 16:49:42 fetching corpus: 650, signal 108332/127283 (executing program) 2023/01/22 16:49:43 fetching corpus: 700, signal 114351/134316 (executing program) 2023/01/22 16:49:43 fetching corpus: 750, signal 116757/137933 (executing program) 2023/01/22 16:49:43 fetching corpus: 800, signal 120333/142628 (executing program) 2023/01/22 16:49:43 fetching corpus: 850, signal 123620/146984 (executing program) 2023/01/22 16:49:43 fetching corpus: 900, signal 125971/150522 (executing program) 2023/01/22 16:49:43 fetching corpus: 950, signal 128017/153727 (executing program) 2023/01/22 16:49:43 fetching corpus: 1000, signal 129737/156616 (executing program) 2023/01/22 16:49:43 fetching corpus: 1050, signal 132396/160326 (executing program) 2023/01/22 16:49:43 fetching corpus: 1100, signal 134396/163446 (executing program) 2023/01/22 16:49:44 fetching corpus: 1150, signal 135999/166147 (executing program) 2023/01/22 16:49:44 fetching corpus: 1200, signal 138623/169738 (executing program) 2023/01/22 16:49:44 fetching corpus: 1250, signal 140926/173092 (executing program) 2023/01/22 16:49:44 fetching corpus: 1300, signal 143353/176483 (executing program) 2023/01/22 16:49:44 fetching corpus: 1350, signal 144657/178872 (executing program) 2023/01/22 16:49:44 fetching corpus: 1400, signal 145847/181158 (executing program) 2023/01/22 16:49:44 fetching corpus: 1450, signal 147144/183518 (executing program) 2023/01/22 16:49:44 fetching corpus: 1500, signal 149528/186781 (executing program) 2023/01/22 16:49:44 fetching corpus: 1550, signal 151645/189834 (executing program) 2023/01/22 16:49:45 fetching corpus: 1600, signal 153529/192643 (executing program) 2023/01/22 16:49:45 fetching corpus: 1650, signal 155001/195108 (executing program) 2023/01/22 16:49:45 fetching corpus: 1700, signal 156381/197498 (executing program) 2023/01/22 16:49:45 fetching corpus: 1750, signal 157756/199878 (executing program) 2023/01/22 16:49:45 fetching corpus: 1800, signal 158491/201679 (executing program) 2023/01/22 16:49:45 fetching corpus: 1850, signal 159394/203617 (executing program) 2023/01/22 16:49:45 fetching corpus: 1900, signal 161105/206201 (executing program) 2023/01/22 16:49:45 fetching corpus: 1950, signal 162917/208844 (executing program) 2023/01/22 16:49:45 fetching corpus: 2000, signal 164152/211038 (executing program) 2023/01/22 16:49:46 fetching corpus: 2050, signal 165344/213144 (executing program) 2023/01/22 16:49:46 fetching corpus: 2100, signal 166565/215226 (executing program) 2023/01/22 16:49:46 fetching corpus: 2150, signal 167940/217489 (executing program) 2023/01/22 16:49:46 fetching corpus: 2200, signal 168952/219425 (executing program) 2023/01/22 16:49:46 fetching corpus: 2250, signal 170106/221463 (executing program) 2023/01/22 16:49:46 fetching corpus: 2300, signal 171230/223515 (executing program) 2023/01/22 16:49:46 fetching corpus: 2350, signal 172306/225472 (executing program) 2023/01/22 16:49:46 fetching corpus: 2400, signal 173865/227743 (executing program) 2023/01/22 16:49:47 fetching corpus: 2450, signal 174908/229642 (executing program) 2023/01/22 16:49:47 fetching corpus: 2500, signal 176139/231678 (executing program) 2023/01/22 16:49:47 fetching corpus: 2550, signal 177085/233506 (executing program) 2023/01/22 16:49:47 fetching corpus: 2600, signal 178717/235835 (executing program) 2023/01/22 16:49:47 fetching corpus: 2650, signal 180069/237955 (executing program) 2023/01/22 16:49:47 fetching corpus: 2700, signal 181570/240148 (executing program) 2023/01/22 16:49:47 fetching corpus: 2750, signal 182579/241996 (executing program) 2023/01/22 16:49:47 fetching corpus: 2800, signal 184085/244128 (executing program) 2023/01/22 16:49:48 fetching corpus: 2850, signal 184708/245644 (executing program) 2023/01/22 16:49:48 fetching corpus: 2900, signal 185894/247563 (executing program) 2023/01/22 16:49:48 fetching corpus: 2950, signal 187037/249444 (executing program) 2023/01/22 16:49:48 fetching corpus: 3000, signal 188083/251238 (executing program) 2023/01/22 16:49:48 fetching corpus: 3050, signal 189263/253060 (executing program) 2023/01/22 16:49:48 fetching corpus: 3100, signal 189925/254537 (executing program) 2023/01/22 16:49:48 fetching corpus: 3150, signal 191139/256385 (executing program) 2023/01/22 16:49:48 fetching corpus: 3200, signal 192222/258120 (executing program) 2023/01/22 16:49:48 fetching corpus: 3250, signal 193136/259735 (executing program) 2023/01/22 16:49:49 fetching corpus: 3300, signal 194050/261389 (executing program) 2023/01/22 16:49:49 fetching corpus: 3350, signal 194998/262989 (executing program) 2023/01/22 16:49:49 fetching corpus: 3400, signal 195742/264529 (executing program) 2023/01/22 16:49:49 fetching corpus: 3450, signal 196774/266203 (executing program) 2023/01/22 16:49:49 fetching corpus: 3500, signal 197697/267803 (executing program) 2023/01/22 16:49:49 fetching corpus: 3550, signal 199130/269736 (executing program) 2023/01/22 16:49:49 fetching corpus: 3600, signal 200311/271456 (executing program) 2023/01/22 16:49:49 fetching corpus: 3650, signal 201169/272995 (executing program) 2023/01/22 16:49:50 fetching corpus: 3700, signal 201816/274411 (executing program) 2023/01/22 16:49:50 fetching corpus: 3750, signal 202649/275893 (executing program) 2023/01/22 16:49:50 fetching corpus: 3800, signal 203315/277250 (executing program) 2023/01/22 16:49:50 fetching corpus: 3850, signal 203956/278610 (executing program) 2023/01/22 16:49:50 fetching corpus: 3900, signal 204839/280131 (executing program) 2023/01/22 16:49:50 fetching corpus: 3950, signal 205764/281587 (executing program) 2023/01/22 16:49:50 fetching corpus: 4000, signal 206548/283005 (executing program) 2023/01/22 16:49:50 fetching corpus: 4050, signal 207659/284596 (executing program) 2023/01/22 16:49:50 fetching corpus: 4100, signal 208585/286065 (executing program) 2023/01/22 16:49:51 fetching corpus: 4150, signal 209061/287278 (executing program) 2023/01/22 16:49:51 fetching corpus: 4200, signal 209794/288613 (executing program) 2023/01/22 16:49:51 fetching corpus: 4250, signal 210943/290237 (executing program) 2023/01/22 16:49:51 fetching corpus: 4300, signal 211744/291661 (executing program) 2023/01/22 16:49:51 fetching corpus: 4350, signal 212441/292977 (executing program) 2023/01/22 16:49:51 fetching corpus: 4400, signal 213083/294255 (executing program) 2023/01/22 16:49:51 fetching corpus: 4450, signal 213597/295473 (executing program) 2023/01/22 16:49:51 fetching corpus: 4500, signal 214180/296754 (executing program) 2023/01/22 16:49:52 fetching corpus: 4550, signal 214780/297985 (executing program) 2023/01/22 16:49:52 fetching corpus: 4600, signal 216458/299809 (executing program) 2023/01/22 16:49:52 fetching corpus: 4650, signal 217114/301078 (executing program) 2023/01/22 16:49:52 fetching corpus: 4700, signal 217766/302302 (executing program) 2023/01/22 16:49:52 fetching corpus: 4750, signal 218642/303663 (executing program) 2023/01/22 16:49:52 fetching corpus: 4800, signal 219428/304978 (executing program) 2023/01/22 16:49:52 fetching corpus: 4850, signal 219887/306105 (executing program) 2023/01/22 16:49:53 fetching corpus: 4900, signal 220854/307501 (executing program) 2023/01/22 16:49:53 fetching corpus: 4950, signal 221405/308650 (executing program) 2023/01/22 16:49:53 fetching corpus: 5000, signal 222240/309946 (executing program) 2023/01/22 16:49:53 fetching corpus: 5050, signal 223256/311286 (executing program) 2023/01/22 16:49:53 fetching corpus: 5100, signal 223860/312374 (executing program) 2023/01/22 16:49:53 fetching corpus: 5150, signal 224471/313591 (executing program) 2023/01/22 16:49:53 fetching corpus: 5200, signal 224911/314656 (executing program) 2023/01/22 16:49:53 fetching corpus: 5250, signal 225685/315887 (executing program) 2023/01/22 16:49:54 fetching corpus: 5300, signal 226248/316967 (executing program) 2023/01/22 16:49:54 fetching corpus: 5350, signal 226824/318056 (executing program) 2023/01/22 16:49:54 fetching corpus: 5400, signal 227615/319271 (executing program) 2023/01/22 16:49:54 fetching corpus: 5450, signal 228198/320383 (executing program) 2023/01/22 16:49:54 fetching corpus: 5500, signal 228928/321519 (executing program) 2023/01/22 16:49:54 fetching corpus: 5550, signal 229448/322574 (executing program) 2023/01/22 16:49:54 fetching corpus: 5600, signal 230212/323755 (executing program) 2023/01/22 16:49:55 fetching corpus: 5650, signal 230796/324830 (executing program) 2023/01/22 16:49:55 fetching corpus: 5700, signal 231371/325918 (executing program) 2023/01/22 16:49:55 fetching corpus: 5750, signal 232059/327032 (executing program) 2023/01/22 16:49:55 fetching corpus: 5800, signal 232732/328130 (executing program) 2023/01/22 16:49:55 fetching corpus: 5850, signal 233198/329146 (executing program) 2023/01/22 16:49:55 fetching corpus: 5900, signal 233707/330170 (executing program) 2023/01/22 16:49:55 fetching corpus: 5950, signal 234183/331190 (executing program) 2023/01/22 16:49:55 fetching corpus: 6000, signal 234547/332138 (executing program) 2023/01/22 16:49:55 fetching corpus: 6050, signal 235231/333186 (executing program) 2023/01/22 16:49:56 fetching corpus: 6100, signal 235691/334158 (executing program) 2023/01/22 16:49:56 fetching corpus: 6150, signal 236069/335130 (executing program) 2023/01/22 16:49:56 fetching corpus: 6200, signal 236588/336129 (executing program) 2023/01/22 16:49:56 fetching corpus: 6250, signal 237205/337159 (executing program) 2023/01/22 16:49:56 fetching corpus: 6300, signal 238067/338264 (executing program) 2023/01/22 16:49:56 fetching corpus: 6350, signal 238559/339250 (executing program) 2023/01/22 16:49:56 fetching corpus: 6400, signal 239175/340283 (executing program) 2023/01/22 16:49:56 fetching corpus: 6450, signal 239615/341201 (executing program) 2023/01/22 16:49:56 fetching corpus: 6500, signal 240080/342141 (executing program) 2023/01/22 16:49:57 fetching corpus: 6550, signal 240551/343085 (executing program) 2023/01/22 16:49:57 fetching corpus: 6600, signal 240986/344002 (executing program) 2023/01/22 16:49:57 fetching corpus: 6650, signal 241742/345004 (executing program) 2023/01/22 16:49:57 fetching corpus: 6700, signal 242296/345905 (executing program) 2023/01/22 16:49:57 fetching corpus: 6750, signal 242938/346838 (executing program) 2023/01/22 16:49:57 fetching corpus: 6800, signal 243440/347783 (executing program) 2023/01/22 16:49:57 fetching corpus: 6850, signal 243902/348705 (executing program) 2023/01/22 16:49:57 fetching corpus: 6900, signal 244340/349600 (executing program) 2023/01/22 16:49:57 fetching corpus: 6950, signal 244897/350558 (executing program) 2023/01/22 16:49:58 fetching corpus: 7000, signal 245481/351494 (executing program) 2023/01/22 16:49:58 fetching corpus: 7050, signal 246000/352398 (executing program) 2023/01/22 16:49:58 fetching corpus: 7100, signal 246419/353285 (executing program) 2023/01/22 16:49:58 fetching corpus: 7150, signal 246760/354155 (executing program) 2023/01/22 16:49:58 fetching corpus: 7200, signal 247210/355020 (executing program) 2023/01/22 16:49:58 fetching corpus: 7250, signal 247619/355848 (executing program) 2023/01/22 16:49:58 fetching corpus: 7300, signal 248034/356688 (executing program) 2023/01/22 16:49:59 fetching corpus: 7350, signal 248615/357580 (executing program) 2023/01/22 16:49:59 fetching corpus: 7400, signal 249029/358409 (executing program) 2023/01/22 16:49:59 fetching corpus: 7450, signal 249376/359239 (executing program) 2023/01/22 16:49:59 fetching corpus: 7500, signal 249743/360109 (executing program) 2023/01/22 16:49:59 fetching corpus: 7550, signal 250217/360959 (executing program) 2023/01/22 16:49:59 fetching corpus: 7600, signal 250596/361785 (executing program) 2023/01/22 16:49:59 fetching corpus: 7650, signal 250878/362590 (executing program) 2023/01/22 16:49:59 fetching corpus: 7700, signal 251269/363427 (executing program) 2023/01/22 16:49:59 fetching corpus: 7750, signal 251792/364231 (executing program) 2023/01/22 16:50:00 fetching corpus: 7800, signal 252508/365158 (executing program) 2023/01/22 16:50:00 fetching corpus: 7850, signal 252897/366004 (executing program) 2023/01/22 16:50:00 fetching corpus: 7900, signal 253178/366808 (executing program) 2023/01/22 16:50:00 fetching corpus: 7950, signal 253483/367572 (executing program) 2023/01/22 16:50:00 fetching corpus: 8000, signal 254071/368422 (executing program) 2023/01/22 16:50:00 fetching corpus: 8050, signal 254599/369256 (executing program) 2023/01/22 16:50:00 fetching corpus: 8100, signal 254918/370012 (executing program) 2023/01/22 16:50:00 fetching corpus: 8150, signal 255319/370774 (executing program) 2023/01/22 16:50:01 fetching corpus: 8200, signal 255733/371530 (executing program) 2023/01/22 16:50:01 fetching corpus: 8250, signal 256162/372295 (executing program) 2023/01/22 16:50:01 fetching corpus: 8300, signal 256618/373035 (executing program) 2023/01/22 16:50:01 fetching corpus: 8350, signal 256946/373796 (executing program) 2023/01/22 16:50:01 fetching corpus: 8400, signal 257444/374581 (executing program) 2023/01/22 16:50:01 fetching corpus: 8450, signal 258044/375427 (executing program) 2023/01/22 16:50:01 fetching corpus: 8500, signal 258273/376146 (executing program) 2023/01/22 16:50:01 fetching corpus: 8550, signal 258709/376895 (executing program) 2023/01/22 16:50:02 fetching corpus: 8600, signal 259001/377623 (executing program) 2023/01/22 16:50:02 fetching corpus: 8650, signal 259383/378386 (executing program) 2023/01/22 16:50:02 fetching corpus: 8700, signal 259636/379101 (executing program) 2023/01/22 16:50:02 fetching corpus: 8750, signal 260213/379846 (executing program) 2023/01/22 16:50:02 fetching corpus: 8800, signal 260475/380534 (executing program) 2023/01/22 16:50:02 fetching corpus: 8850, signal 260839/381229 (executing program) 2023/01/22 16:50:02 fetching corpus: 8900, signal 261259/381919 (executing program) 2023/01/22 16:50:02 fetching corpus: 8950, signal 261583/382658 (executing program) 2023/01/22 16:50:03 fetching corpus: 9000, signal 262107/383397 (executing program) 2023/01/22 16:50:03 fetching corpus: 9050, signal 262481/384114 (executing program) 2023/01/22 16:50:03 fetching corpus: 9100, signal 262875/384805 (executing program) 2023/01/22 16:50:03 fetching corpus: 9150, signal 263270/385505 (executing program) 2023/01/22 16:50:03 fetching corpus: 9200, signal 263552/386189 (executing program) 2023/01/22 16:50:03 fetching corpus: 9250, signal 263919/386877 (executing program) 2023/01/22 16:50:03 fetching corpus: 9300, signal 264299/387561 (executing program) 2023/01/22 16:50:03 fetching corpus: 9350, signal 264592/388231 (executing program) 2023/01/22 16:50:04 fetching corpus: 9400, signal 265002/388923 (executing program) 2023/01/22 16:50:04 fetching corpus: 9450, signal 265513/389612 (executing program) 2023/01/22 16:50:04 fetching corpus: 9500, signal 265879/390288 (executing program) 2023/01/22 16:50:04 fetching corpus: 9550, signal 266320/390925 (executing program) 2023/01/22 16:50:04 fetching corpus: 9600, signal 266667/391605 (executing program) 2023/01/22 16:50:04 fetching corpus: 9650, signal 267036/392269 (executing program) 2023/01/22 16:50:04 fetching corpus: 9700, signal 267331/392902 (executing program) 2023/01/22 16:50:04 fetching corpus: 9750, signal 267642/393555 (executing program) 2023/01/22 16:50:04 fetching corpus: 9800, signal 267902/394203 (executing program) 2023/01/22 16:50:05 fetching corpus: 9850, signal 268208/394860 (executing program) 2023/01/22 16:50:05 fetching corpus: 9900, signal 268541/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 9950, signal 268895/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 10000, signal 269147/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 10050, signal 269463/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 10100, signal 269871/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 10150, signal 270237/395236 (executing program) 2023/01/22 16:50:05 fetching corpus: 10200, signal 270612/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10250, signal 270840/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10300, signal 271096/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10350, signal 271676/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10400, signal 272094/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10450, signal 272444/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10500, signal 272734/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10550, signal 273046/395236 (executing program) 2023/01/22 16:50:06 fetching corpus: 10600, signal 273341/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10650, signal 273821/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10700, signal 274192/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10750, signal 274425/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10800, signal 274684/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10850, signal 275057/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10900, signal 275384/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 10950, signal 275719/395236 (executing program) 2023/01/22 16:50:07 fetching corpus: 11000, signal 276017/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11050, signal 276329/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11100, signal 276735/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11150, signal 277079/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11200, signal 277459/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11250, signal 277863/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11300, signal 278268/395236 (executing program) 2023/01/22 16:50:08 fetching corpus: 11350, signal 278659/395236 (executing program) 2023/01/22 16:50:09 fetching corpus: 11400, signal 279175/395236 (executing program) 2023/01/22 16:50:09 fetching corpus: 11450, signal 279506/395236 (executing program) 2023/01/22 16:50:09 fetching corpus: 11500, signal 279889/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11550, signal 280311/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11600, signal 280714/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11650, signal 280961/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11700, signal 281210/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11750, signal 282252/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11800, signal 282509/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11850, signal 282866/395236 (executing program) 2023/01/22 16:50:10 fetching corpus: 11900, signal 283195/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 11950, signal 283590/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12000, signal 283893/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12050, signal 284150/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12100, signal 284502/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12150, signal 284860/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12200, signal 285111/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12250, signal 285718/395236 (executing program) 2023/01/22 16:50:11 fetching corpus: 12300, signal 286010/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12350, signal 286302/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12400, signal 286602/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12450, signal 286915/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12500, signal 287231/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12550, signal 287494/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12600, signal 287808/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12650, signal 288049/395236 (executing program) 2023/01/22 16:50:12 fetching corpus: 12700, signal 288326/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 12750, signal 288625/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 12800, signal 288794/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 12850, signal 289121/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 12900, signal 289388/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 12950, signal 289712/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 13000, signal 289995/395236 (executing program) 2023/01/22 16:50:13 fetching corpus: 13050, signal 290239/395236 (executing program) 2023/01/22 16:50:14 fetching corpus: 13100, signal 290515/395236 (executing program) 2023/01/22 16:50:14 fetching corpus: 13150, signal 290711/395236 (executing program) 2023/01/22 16:50:14 fetching corpus: 13200, signal 291009/395236 (executing program) 2023/01/22 16:50:14 fetching corpus: 13250, signal 291192/395240 (executing program) 2023/01/22 16:50:14 fetching corpus: 13300, signal 291704/395240 (executing program) 2023/01/22 16:50:14 fetching corpus: 13350, signal 292358/395240 (executing program) 2023/01/22 16:50:14 fetching corpus: 13400, signal 292660/395240 (executing program) 2023/01/22 16:50:14 fetching corpus: 13450, signal 292918/395247 (executing program) 2023/01/22 16:50:14 fetching corpus: 13500, signal 293248/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13550, signal 293459/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13600, signal 293709/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13650, signal 293948/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13700, signal 294270/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13750, signal 294512/395247 (executing program) 2023/01/22 16:50:15 fetching corpus: 13800, signal 294740/395258 (executing program) 2023/01/22 16:50:15 fetching corpus: 13850, signal 294942/395258 (executing program) 2023/01/22 16:50:15 fetching corpus: 13900, signal 295185/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 13950, signal 295409/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14000, signal 295638/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14050, signal 295801/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14100, signal 296006/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14150, signal 296257/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14200, signal 296489/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14250, signal 296741/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14300, signal 296967/395258 (executing program) 2023/01/22 16:50:16 fetching corpus: 14350, signal 297161/395258 (executing program) 2023/01/22 16:50:17 fetching corpus: 14400, signal 297386/395258 (executing program) 2023/01/22 16:50:17 fetching corpus: 14442, signal 297571/395258 (executing program) 2023/01/22 16:50:17 fetching corpus: 14442, signal 297571/395258 (executing program) 2023/01/22 16:50:19 starting 8 fuzzer processes 16:50:19 executing program 0: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x19}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x6b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY={0x7c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x10, 0x4, "345901288c7781191e286796"}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e1b8078bb577813d339ebea759"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d683d19ce5c3e66e4aa8ed6351"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]]}, 0x154}, 0x1, 0x0, 0x0, 0x4040011}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000280)={0x600, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x395, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x1}, @device_a, @device_a, @from_mac, {0x4, 0x3}}, 0x8001, @random=0x3f, 0x5, @void, @void, @val={0x3, 0x1, 0x8c}, @val={0x4, 0x6, {0x46, 0x81, 0x1000, 0xc48}}, @val={0x6, 0x2, 0x5}, @void, @void, @val={0x2a, 0x1, {0x1, 0x0, 0x1}}, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2, 0xf2, 0x8}}, @val={0x76, 0x6, {0x40, 0x9, 0x24, 0x2}}, [{0xdd, 0xfb, "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"}, {0xdd, 0x96, "e978a58722a79c34ce6a7b8c67841e2136535cd62f82033057d38a899c1cefc3c88905f0e4b3aff52ebba18992691c7194bb99750995ad07c05819c5c4f8acc95e32703c6ea3776f2a0e9b862732eb8caf68aa5d54338e05ab1602cd2de6c9ae214926e50d6937f916854cecc057214262ff1f2810c72c366b00c4a2fb0dd7568d06f5b1083057d10056280eabe1a755042437fdc3e0"}, {0xdd, 0x8c, "7ad6816ebb0a208e7ad1006182d9f60fe0f868eac2a4483c9f746cfc437f218e264b48e90db4983ddaeec4ab946918c6ef967d637bcf6f696bf641f261806a5914ebbd31a0f2cc7faaa3d30dbb18df98eacd2a540d4f9487f4b5ad9a5f2331274d029f126bd01ddf71720c1cb81ca84257728e6b19d6bcfcf81d5ff35344a01fcd71ebe7acd6c0fc48088ea9"}, {0xdd, 0xdd, "6536207aac17355308b3794e2c09fc4d1f3b9c4aff2e555174f2805ed2439e0083668d6856360ba19e4a6f54f2332839fc5424bccf7693e17870baee52af641c34860780c8f839f103084618c2ec508de5df6e19dbfed12a6e2996997998a15d7d3b330a255a8c67b667e99350135316be951222c12e53101ee246d88cc2a0dc97344b333e7a1a00d440aa1a56f97476b77b1829cf03d2ec2516bbe4da191909ade3920d8ca0e4bd1643eac4703ab4a000d8357bbae483e5e0687c784c7e98674e2885bb7e726209b3d4227c33826d16c46cf8144c28106bfa5b4e4eaf"}, {0xdd, 0x46, "2bc5ac3e82f11365a9d413716d22b26d1c42364be7fd28bfbaecc374ff4dc302dd55a1ad9409a515cec3f17baf09150f2fc6b8533a534be88fdc95602443af23de361d5eaa7c"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x1a8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xf0, 0x3, "25ff9cbd73de2030ddf41943d291fb8e67f7a377e18c41ed98c934d546e97056e0bbf0bf0fa39db8bc027a09f82bcc72e27f4986680083f76f65e5079fa02e269f62b59600f703d223eb9a27a35737c7827e245a1b3a55acba0378c9409a0b1bc74bf39901791a07283c4afb26b7838ef28bfc0367d980f04534eb443fcbab074f850a71868d1a63f672c30bf4f3f5c80bb4f628e7e15c613a870918653f5943d394e124aaf3768893f18385d583ff0c787cf7bcd5e2d7f1714c0a6ec84a912fdcfbbb770d964b378a503f9799be05d73a785db3c09ac7b76c922bb12db5d57fb81d16c913d24d86d525bf72"}, @NL80211_FTM_RESP_ATTR_LCI={0xb1, 0x2, "fafcf10c618ae7d3dd44892fc04875d670e1d62fca7b9a35676f06ac32de9568570f4bdef8f6ecd9ec37a3c5e4402f87c41463c93817ae94123c64eff4a1ca45f2103abcbad20cc4b5f3572534c9bf01bbe5d0672fd848e458666671e3cd2622c843ff562e0e74c235097b968b5f007fd24917ebb1e88d337433b7934a7038fcd1fb19ca7253f92c449113e9a4d41cd76a6a1d42d7511bb45e82deb8644d65ccc03d7cace8a7cbadd9ad9f4406"}]}, @NL80211_ATTR_BEACON_TAIL={0x24, 0xf, [@channel_switch={0x25, 0x3, {0x0, 0x3c, 0x20}}, @peer_mgmt={0x75, 0x6, {0x1, 0x501d, @void, @val=0x1e, @void}}, @mesh_id={0x72, 0x6}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x7d, 0x80, [@sec_chan_ofs={0x3e, 0x1, 0x2}, @rann={0x7e, 0x15, {{0x1, 0x25}, 0x2, 0x2, @device_b, 0x8b81, 0x8, 0x7fff}}, @channel_switch={0x25, 0x3, {0x0, 0x9, 0x3}}, @ht={0x2d, 0x1a, {0x1, 0x2, 0x1, 0x0, {0x3000000000000000, 0x8, 0x0, 0x203, 0x0, 0x0, 0x1, 0x2, 0x1}, 0x1, 0xfff, 0x3}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x8}}, @prep={0x83, 0x1f, @not_ext={{}, 0x4, 0x7f, @device_a, 0x3f, "", 0xfff, 0x4f, @device_a, 0x7}}, @link_id={0x65, 0x12, {@initial, @device_a, @device_b}}]}]}, 0x600}, 0x1, 0x0, 0x0, 0x8080}, 0x50) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x6, 0x1, 0x0, 0x0, 0x0, {0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0x100, 0x0, 0x2, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x6b8}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_NAT={0xbc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xeac9}]}, 0x100}, 0x1, 0x0, 0x0, 0x4080080}, 0x4000010) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_TID={0xc}, @GTPA_LINK={0x8}]}, 0x28}}, 0xc0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0x90, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)/@\x00'}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, ':\\:,\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x804) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0xac, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xbac7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0xac}, 0x1, 0x0, 0x0, 0x91}, 0x20000000) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x28, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}, 0x1, 0x0, 0x0, 0x1001}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000005) r3 = openat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0x80, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c080}, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x11}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x7}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x13}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x3}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xe}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x36}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000084}, 0x40004) sendmmsg$sock(r3, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001480)="90c5d8642eff20b7c980b376ee5228e6ab1c1ca1b451c856f4306a458c4a8146e44367a2d1ce7c7e8d80e798725a4518809410b5293f73650a7486490b25290bc8678816077272a6c5477ce498b74920c49aee16bc55fa960e51765717fdcfb06942fcd50d4dbffc740bc614ca3d06179ff896db9062e890995c48ea7df2a41ab915565d35a0b30e68f43c84e2f9e963a8ff874a4ca46607a1c30c43fe8a5265769a143fb43e608cbb80668dbf044142fd8115f54de8db156edba46a51c5e4e070812ce3bc1e2dab5d92", 0xca}, {&(0x7f0000001580)="57eceebd2fdefc01ceaca2fe3a41d44b80f4cae7628faeff65bb8a9c6ccfe6a60b67389f1f018f56a741db17ed5f7da6c0e499e32ff2a971fa031c93ed58aba46f265519db04c710a39f26aa382ea2c82599e2737b130c29a77593f951b53e6b31c302a94fe7a27fdc8d4d4e5a2a768bab2836b82330e935a82ffdc25d340814a857f8a7617adc964ef0113142d5788b03111450c94b0a", 0x97}, {&(0x7f0000001640)="87e4d92f4410c07664b8c7e836fcd0d2730e76c5607153137c080b59ca58ac2190063b9e685e07386e343e9cf5ffd29fc108c0dbf47fe2295a138218d662a6b18e1d606c861a001f7d1b304b6aae8f5bce41830efe5881b25cd06b5edba36fb9fc645c2eb35cb6876767f4891e9c6065473980c25afb3fafb62618414f79261f0efb804555921301c74bcaa128e26350859fc95477af1a53bd672397d1a61374d9f1805bd9f2c5f426af89ad1689b3cf163ab35308b0e00d93d3d6add964449badc58db1b09c0fb760", 0xc9}, {&(0x7f0000001740)="3bfa807852e42e68c8e430df777044b066e4205aaf8160c8535bf7845f51459c8e8666be78ea170498a79172e8be80c5a8dcb705ba92e4b8c4cbb4eabc306c6a005cdeb4beb84f1ebb8f92075ba7206ab905794f5ff3f50e37", 0x59}, {&(0x7f00000017c0)="931018c0830acc122c058c85a98e881201d6bc54a3687278640985a473acc802eef40299d42b5c3cc0e093b88484e9b188bf170658b86d8bcfda0798d83c5e9951546747ee3e8b005358ad47aba501d0407dbd51bebe4f6ece3c7605a454e5a357b5ae638ef4e02ec0d207c344e0e5797861600a556643f00b060657147cf15c503e7d18e4b98129e2b595eaac9ed7a664a7db6c6935b65f2da98fe4eb609dcfcbc3b1d2aea711e699e80762fc3091d99ec3a96e58a1b60b14beb3140ed44c697e9772d3070d26fc729de0de6e133f91678e44ee0d888983516542c3a908cde68cc3c347d54b7bddb0f3c18681ea64965d37447894a8d172ad0f6d8e8aed5295b0aa8fc2e99592c69eba1d6b99e3e3ec24b64002f52b39c9d48939949a52e580ba625099ebf15883aaa6defd3076bddd53b7400daf32f4e420990fd8c844fb4e6a50a84e03298be09a469f68092b4fdaa25cae329f9b601c068ff615a6b2dd6f047f19b351905d11778f176a85867d3fb7dacd84c534a56f4c213f8ede45006294a9accab8e5c111318f1405af962e4e2cbc9c58bc53737e8e3fe3484662263f0d5930fa09ca9afe99ae6beae02a0f54f5e405014cd5c720e2192e5cf4103258246964d150bcf13cabdd132bc3292709d1a12e43791b8200edf2f8bad134076640f13b5a78c158a0be05b94a74891661ba62719cac19e729a23da4712390a1c5b11d90807314202456db783673baccca05f55af5a70af04247ff8270c79167433e6953ce885ce9b1b3eb8ed23b2bc4ce3e3a28f975a2f712158e5fa3c9e461790ebf2140698ee6b29d70b8ca685a4b56f68aba61547c78ebd48f54d623c097e3ebba1d313c6cad8d229214a0a32ec5df45c1d4bd1bc309c21afc338b174d896b34b974a2af2271654fe0d9c312c8f68821acaf0583257091eb3927ec420d2f80a394038b974853c6d73b878eed483367bdcbabefb85939693a0fb3103ec5cd6709a34793f52d0387f2e9dd723dd989abba8573ba3893adfd42b13427a7b58578484eba12fcfb4464b583dca459a9da6c0d1c5ea5902f2085494eeaa4aa1258e1256c342044bd008011aa9fa1a2b46a40885a8be921292034e30af0870abf234b6278c86203cd0663df28def1830722cfd18357615711df3b17f6af37da091250920182fd45f17fa806d615e18e2e7bbeb15338b5e83a0094c20afe42b8baeffc01864ca4f7e74217a5f1fbeeba06adbb992bbd135c753581165b27aef289ae7f42955abfaf7447b369f9fa6402d42bdc2375c623d4a40792ff5eb8a2070e1660d9c9fbb22e0f060ad78aa1311891e8d1dd51c6a327f8645a55cd502d41cbb738e7d77efc7f166ab0f8527a3897bc058542d7280cc89b9c4fa93177bbb73d3b1e5467502b9ff9a5df8c56b6e4bdd603b234e5a776666f79d2a499cb23077fe9e7c53e16676f2a2dba33b438cacfba664ec62a6d81f50bdde29a3f0793b1d50c8fa9ed2cdba61365cb12f635b4b032c9f4ed90bb427d85cdf355d7e3af258a6d63c10dded022afb19e41d04123c1f16bccb3049d2e172c1a22e5ab4838722ff32cdb42d3abca095e57703b4171fc8585f5f15c7cf3aee8298a162862c380224aec24edfa456f4627e96da42e63dab758edba6a8fd062a6875d42c99dc349634e399c44b630b2bb56a402b72921fc53650deb942b4f2fa7fadb9a2c61c4f1af75d38cfa82020fd58587ed6a6ef45b06abfdfabb949ac089d985ad2cde918620283a3eb67ad72f3901ec2f82f48984aec65dcb036cd3510f8b9018b443f8f1ed57a64637703ebeba36500e2b27b96b3be7a6b2712dcfc0a99468c9e6c477909d216ff10dbe62aef993d0cc77b2446d3b80c7141ca7656f5311a87c471ddd6935aa1143a7a3b73ec1ea8376327c3c59fff77b7f1fb26eff4335fbec2b75eb3519d29039e824e1ec18ac2ccc854cebeddc6f7c87662bf5d5ea3e426160c24b3020d0e76dbabe80c1b54c08b3f519e6caa3f11b6f7c4e52574f823fdf1cdc086dec08eaef3c68d4c1e14f8d3458aa2bf2c421ff8cd4fa9f6ab24f19af00f9e2dcec4f66943838233772bea0cd951a1bcb9e6b0eff490edf7844569ce21418617e0a86ed93547b430e073d427ea790e065b1fd4baf05da4e7c36cc004be824fc989a0fa027c6b69ae2581a621abae55b8adabf34f80cda983723148b1e5f5969852274ce7d316dace52b598cbb431f5b3396226447191a86fe4b493c0243336982a85ad42e6448465f14329efe332bdbb46de8dff6ea1e0a27b8948f1c425584bc42e7bcb9968622992dfd68af25f644a59b6899baa6691aedcafb476cd319fec0fa6b1969b442d1093bb650389714737df915be7728fd3b068fa8a1e096a53f713806b3284d4c700209edc30f20409df9d8b9bbee8d6b8000dc0435387c911c5be5f1fd41607fc5a8c90abf54f071f66761e141c3102be70c60fdd5c82f589a3d158a90fcfa8f7e25a02ec4411078f219d6f840572225ddea9664800b1c6bd944b4eb998f65358c09d2dbceb775092150fda8fa345216e541dd33b48f7b7fd70bffad4c2f7a0fe96dbcaa01f68d53b570301f6e8a11cb2d36beb007b899d5a67c5bd0611ac1f149c0ff3879bff7cdb717490525d89a379956eaa54b52422c1dc80b142e176728ddc45d08a2bb44fcc0bfa4e9992ee66547cb2d95c74f739c87e2c70b59a679091814809ac7bf1e18863a41c17f351119b2241ae3329756757da9280b58651be03bfdf0121fd35cd3fe3f68b385d2dbbb4cb43704daef850c75b6cc68f2a3136f5898ad08d1ba85687ef8ca6179636d5554b0e60b6c1f163ba21638494ffc8191ed9c5868b0cae215233d2f31fa0d4a4ce6cda8df0ee11d19e5df21c1e77dc0f6e6bf392498d9b6475d9e65b4786e8a04a03f58eb8acfb157e50d9f633c326d764d57007d004aa9964b76760ead953d59882ec4598d160eeed2bff61eb3c30555da3573012faf497a3b577aa67f66f4106d808cff8362e3f4655226e92cec8f351af2704dbf06389db7f7873f0c3bf1ff6000d9e9270114ae82e3347266ca9b934b7225b9510b6ecfd01d042b5373c0ff07635dbc9d0af2879b2f9515efe37e5778c757b9e266c23129eb91070242842507f391802f6229e1904126256c1c59fd5479b29fb3ffe6cab2111f6623980d2d5c2294f474a4d483287864e4cb2ea63e5f8f663644033389b99c2cf6c178f9bc977c45f949476f21865b44e25a475abb4ef0bb6cef2f22ba13bd98ddaf74e940f7c3c36e5c156ad3a3439063f5d8ee4fac6a4918407a41a8bf47efe1264d5e5482ae55d64630a344d46101070aa725bb7f285d889a9e8e0108a8b73776d5e8e23f7199f40d4b1a23beef431336e59c8119405b5bb7f86c054462fb201e7f037577f82525dc3b850fa9b6a4d36f864adb6c1cabdadfb555c91eb203a2fc7896c9c90a222c72eae0154b2cee664614650ac0069bd67b94d7aa9fe535bbee8a1b18ae636ca30b2493dff935ffbf1e696b61ea65fc343b735ee9a1342ac0535281a0c9810f79ef279c6dac7a1d780c9ca22541dcbd5cb393bd5bbe693ae319dc4858637a7399ce9a79b132e2a8855cdc5834ba878f65cda61b6e61ef0ecab43502a67086f4965c743c9771e0268a80c2e341d9a4cb9429e17de9cc6ea409c6632e42009376b53856b6e3bef8903edda8de4bf1da1705a12846c6820392fb1455f30c8928086b6ab8b873e029699fb536cbcfa1799532cdc39378c123a3bb82c1e93cc0722ce52a69505112e4c638538bf551cd7775267086d2d18620c55169ace0d20a307539f1eea3278915d1b66602cd70fe3d0b51dcbc641b6cc5d36ecc3b24d28b4d061f385f883cfdc5cf62a77ebf360a1fb02caa43c24ad681750bfa1069cb62c34e23364f21e1cdd5a6908befe5cc12ef3b60845ef76d8bb1a570eccd9caa899e985a66a61b598a537f2ac79834c11fbb3355ff91cba39dc4e9aac8e00160284c08bec7f687abaf87147ae60d3357202226a895423eeea9904649238ef03f636d984039fe65a662305270386da18dd266cabab96ce07080ebef51b7d76575c837d4604d114acc22c7e5ec426e1042fc4494f79b8c72cc31780619149f76c29265e8f148389636bb51879994701096a60a8b6c5f6c11109901c5ed86b2e07700224dbb5613cba6328727d0f88e685ffb68b910d87fefacd0414d478b4fe50de19831189df6df220ab0d90a5369bc3e13e7a9bd18a464cc9ff9e6ede1abf3362e30448d6730536b017b54e49245ecd6e80e9d2ed88c184094d078a30921b8afd7341bae4a647342997917ec8551d85db1257513ef3e51ba3ebf0e6eb4e2b0e2248c5e3e7a9371c5d89c8308143342ebc62480433226e028dfd94768cd67aefcd92f9b15d032b0eb69c60953e6c6b3311c21c94cd4f65923109c136b4c80c6050846ff9854331d135228704b2e0f0b1ffd579ca106687fabbc31919a21451580c8f0dbf16bd724e4ad570387dcf7e04f675ef911d3c62262a4605b4dfcc2b3112a1dc0c3c31650d0082940a39564fdd2521728efe49cda4eaac4823b25ec9af18803d424c890f3cfd539e0027d571e868777cbffdc306fa146ae6b5ccb3da57db140ccd42668f676b065313a79d7fdc0aea357b5133a01d98bc7cdbe907217f7075e478e1c7cb4a2556587dea6d792b7ece286f86aaf80e0086de8e427aa2463aab744ae72787b4e800d22b5ec7419ba01d5b808823cdd48464da77e197effa4af1448b7935307aefe866ad257b234c0eb158f1f73c79f3c9c0f37f62182703cd0b47b30f2ef4fe4768fc7db038041e6c03b9bff2a20d6bad73cd2382c2f70346b051564988d142f32d0ac77a8549d35a3ef987133aac6cd75f4a02615cc3744bdff9f320f396d8492f6d193bb9d508577f4d7792fa386d0bbf77bf77afadac609267875002e69fd158fb1c5aa362f96361cfa6fb03b5d2448dc52f4a1f41ab1ec6f68143772672bf3cd47ffccdcd34c873cac2c40377890787652b7ec5a4ffde2fc5faec9dfe03360b297c64df9d2135fc16f1f0e0b2884e3a2ac122d8be4744f1efb23ee4ad18b90e2773b4de3e9384a54755c53d7441a4767fb0461dfab47eb46622038d6a8dec39b323ac30554e8b24c422143ac939b7e762a74f40f620bf407c3da84e70a39b6b4fbbc47f9e0216146c86b6e43a98ea484fe7bbeb46365721f7a15929be5af575b44e76c6f1b3658ec49478b79b6f3087a3879df565176643e0469a3e4952f947f4787ecc9fe5365864b7329695c7d21a6621d1481a258cb778d2cad4db7d8f82c43a907861ad81da6c87ede7fd9252ea72ad20bbfb7f887110d6647d5200a7c4c632fec8243810fe5803cda59d40b8c4f1b43c27fedfd6947006f42900781bab919e81cea2ca1140aeb434aa42d8af8e3eebdb2e8ea5a1633e538b001dbfebec3a5296a4c126ceb1b1dd7535eeb1839fb3e4378f2609a7817289cc54a4ef58079a174db5ea05aeb42fc765a3aaf33a5905ac2acdbfc5c47fadb5e9ef74ee9010655d04b86c64eee7aff2e8904c713a79e9822666c5d8ad9a6f43be3ea922a9bc63aeaf0d76f643b2a28fc5270e32cfcffd95e656c13ca4ba1a3dc9b9327b479734d8f2c14163c8bf45e78304321323ecb7568095d05cf08e1b73e62794dd30de881669e556763946777b74c83088e14cb656fd978ba86de330a600cf2ae0cf6da1ed327a8f55ae7208241110da296fe1d7279fb24c60181ae18907547de67025de3d6e1", 0x1000}], 0x5, &(0x7f0000002840)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xf90}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x90}}, {{&(0x7f0000002900)=@isdn={0x22, 0x7, 0x1f, 0xff, 0x8}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002980)="4c3fe8d7244468d43edac66cd3308dce2b5b82564bf0c5553b6d10e63d57a7", 0x1f}], 0x1, &(0x7f0000002a00)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x18}}, {{&(0x7f0000002a40)=@ethernet={0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)="dae5064fa4a8df4e0348122805d99197ca9cca9c1e5aab9d4b61d2fa4fa7c7", 0x1f}, {&(0x7f0000002b00)="63ba55c6178ec2e7882f2fa62aa3e7419f8e200b444fcee3603b7dd7e63a88bc62e97f6715d04c26810c07f2570b643f1a01bbda820e7d0a5332325fe959b3d1def5ae1372277a96d9c2e5b7872f53fe29781f5a99ec892626a73d371546a45f42fa772c88cc2242fad2c5000e647bf758846bd1dc7f6d6e7ccaa159efbbdfb81afdcfcddc900b5f6b4bdacfea457bb559abda06328578e96b9417a2", 0x9c}], 0x2, &(0x7f0000002c00)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xb0c23bf3}}, @timestamping={{0x14, 0x1, 0x25, 0x8e}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}}, {{&(0x7f0000002c80)=@xdp={0x2c, 0x1, 0x0, 0x2f}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d00)="caeb45c53af530d783cf6e9ce63289c1f14d6473c953336252d867ea1dbf07eac892601d8553330ba6fa6af60a9ca714a59b822ef53821f1e67760169cc1f3ed60dfd61830ac807433c866dc0f86437d57e7274e24767f5cee29bf74580d0a0b30101336a3b892f555178966f605aa0bd07a365e2f5ec2b7183ef2c0fab41604162901775f2bd4bf801240b5aa4ef865ba6947da7c038aafadbd47c9800e3f0a84bb48a5d2e98fcb194cc0e8ff395437baf18459b525542bb830d583ad01e7f017511a58d1aa0918a35d4e06c227b4c78af70e2a16bfe3b73cc98f6387bcfced06528d86c97311d8a6d08f723cea", 0xee}, {&(0x7f0000002e00)="4f599f38ca311a9f43283194fc0e2e00f00bc6e10e9d6eefec0fc75117319a62d7126aa04bae77f508cd6c773b61de0bacd744584a4e3e829f184fc1410370be076d278a5983c1dad156ed4d558d6c69e0099214328fc9ad6565bb3452dbdd57285b08a4dec503d063c37d49f92332f6b2777f43435064633dce6753a710521e5816edc83a832ec0f135e41294500bdecac9de265e985f1bd393b9d78877fd8c4558a7a20312165e", 0xa8}], 0x2, &(0x7f0000002f00)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x94f9}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x90}}, {{&(0x7f0000002fc0)=@l2tp6={0xa, 0x0, 0xfffffff7, @local, 0xd36, 0x1}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)="ed3134463f5c6443f93641bceb54de3ee7d9178d942eee08302b3b614fbb585e8373f1b38ff4a9ea359c12f60e24076d994ccbdab0268a52c89bc715f9d68f1a05f6efb5dade8c5340570eda50d4cc6c8d2a73ed725a0f0cc88fe9c17e99d68a699ac701a71015d039d69dc67a90e4c9d6eda76e86e92d9959533f6b4a3840a6c99dee96fdd5b549d23effaaafd3bb157f5b2641d277a6a23dca28eb265b92d9e57e769c40fb4629292ae84081b9a8f5a760f8be16484f7ed67be92f7acb75d8dc635e8853227745dfc5eb42d23d7774c3ec440c9540127970d00c", 0xdb}, {&(0x7f0000003140)="5c8a769fc866f38fd3a3e67082fe9f151986d8c14b534306c7f165fc6ed99d0cd892a7cb5297fcb3c07d1a82d227f698136b44350bb049c90b120041ffc1ca2a5f62fa307eea7624f90855f0133b9aa3f3135008cda7d9e41f621a0a20bff7f6151fbfb4a49c84b93f2eb016a2893cad9d1a1214210574be96c81cd0ba96964cc1d2be1ab03c608432b6dc580125ac6f9f7fdac33affccd92ab414610732c289bee5b9e1b3887d24581c86681a90827bd2a37edb078ee2ab4cab519faa77e511b2c7c2569f7f8b21b528415519e92c2acb51e152a500f5c4bc20fa7f1735950e2612d6b0f20df1a5", 0xe8}, {&(0x7f0000003240)="3c361e8256a9cd00386b0267192548a9a242353bf5706d273b6c8850e5a475b73e37603dce3b7ae38c8d90a076be93951c549593f021f751a29f72b2db65e2c5f8b54662140965d8ff73f49a0fca1f8c4dcecc211374d8612c54cd66d4101ca93df1dd122590ebf4bd6a7cc8c4f3df235d8b7e4951017d0075ec10b6b20b2910faf316947374dffaf785839d82c1814a2dbf4237ed888b4b465a6062d80190fe5d8ca5ea748aa8acd6a8456b4f8c62e118b951e105ce23f2cb77c9f376c35f5127581657caf7583284bc64ae087620b84d7e14661296d79a6d90e26d6eff8d03607afa", 0xe3}, {&(0x7f0000003340)="40f2364312d99b2e7eb82a16988203b535eca8544d100a95f6f7984592c57ad7fdff7d1f79f71f3f6a5122a78156c3fc726aeecf69d71c62f886a84df108f70befc94d7c3e00f688e240df295ebccfa720f95928cd8ce7a0e7be7d5dd54e3ce5c8574a60b5ba02593c5dae283011d7ece6c83688c7161255a9e47790a0", 0x7d}, {&(0x7f00000033c0)="37c5a638e90d794e80edb6d3aec66eb0068bbc235e0c9c68da4fa65c2a9363d8da3e4cc92f177da470267fd490236d051bab4c8e82375d00db041d55b6db4b59cdc057f6a32a6dea02d1fd1f57d049d785d82ac01f696457e153f45454f4d4181f2bbf7250ae13d9de6a71e74f0c6ce9b60cd620411ded3627375ad6bac2042ca8ecbb7205a004", 0x87}], 0x5, &(0x7f0000003500)=[@txtime={{0x18, 0x1, 0x3d, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x4efb}}, @txtime={{0x18, 0x1, 0x3d, 0xb1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xb61d}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x90}}], 0x5, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000003700)={{0x1, 0x1, 0x18, r3, {0x8000}}, './file1\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000003800)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000037c0)={&(0x7f0000003780)={0x38, 0x3, 0x7, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x401}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003900)={&(0x7f0000003880)={0x5c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r2, &(0x7f0000003a40)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003a00)={&(0x7f00000039c0)={0x3c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) 16:50:19 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/97, 0x61) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/53, 0x35) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/151, 0x97) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/227, 0xe3) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000280)=""/42, 0x2a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0)=""/35, 0x23) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/162, 0xa2) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000003c0)=""/42, 0x2a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000400)=""/64, 0x40) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000440)=""/26, 0x1a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000480)=""/44, 0x2c) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/122, 0x7a) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/254, 0xfe) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000640)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001640)=""/116, 0x74) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000016c0)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000026c0)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000036c0)=""/171, 0xab) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000003780)=""/158, 0x9e) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000003840)=""/246, 0xf6) [ 93.507046] audit: type=1400 audit(1674406219.819:6): avc: denied { execmem } for pid=258 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:50:19 executing program 2: ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x88000, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f0000000480)=[{&(0x7f0000000100)="72e7d866bdd39ebdf3ff049c7ed2", 0xe, 0x1}, {&(0x7f0000000140)='g8', 0x2, 0x10001}, {&(0x7f0000000180)="c17baf6c531b63ebe2788f2d12ea0e9b65fc5ac237774673d4a65687b0222379c854d3d0ebde0766163594f9da3925200a9bd387ad87f9e10aca2016cfc9fe3e9500d6e88b4b0dc37a038369d36bc81b70176b9b5c809b00de1c1bd3b9b2b987b0f5beac8a4832ee3ed658b896e966ac2befb89a1701685086807d8ba868135f3693abce5a9518", 0x87}, {&(0x7f0000000240)="919f1e582eaba579630975edb01e96c8c5c6dd3f205253d9e6738bd86c373881928f3f034d6eb05d22d74c5b9de9fde29a86e8be103cd3a4f2493ac3a78669c1b6dd8a77895b66fc87a76723a50c33dbed7aaca57b24d260a4e62c8401a2bdde2904797729669efe039d29a7f6d58155ec8dba0058988388bc8209a75540ea19e48af4ce25dc88598b6be9cf378dc68b8a675dc0f2f70f566113908e9349", 0x9e, 0x6}, {&(0x7f0000000300)="3f7c566bdbbed7add18ede2582769f5c69d6276e8f7d284547cba8cd73c896943a984eedcf9122f90909a0e197a1817aac90fc5b49d9c5d5ce601cabc79fe2fae09676e9f22fe561bcb5a203da2be31da26d59ddb14799b358a009c37766f5aff3e044baaa87ed1113ec1d779e00cd7e4cbd21a9c71a60828b9f1625d2c24bc8c7a98519268ec9e8f2f1560b26dea37a515d90c34eab9a0f37b635b6a7e8bb5f6157a17acb1a86f7047887faa9e733cd3b794b8da27cacc3285f1e81b8e4a5bdd6", 0xc1, 0x5}, {&(0x7f0000000400)="37d01fde75b6e31ea5c127c68a51fe958f902687ac8dfe148e1b272255062aee9bffff51c09d2df1b6ec88fd8be363b77e00a387ebad04ac4f56e88e23038d007cc3614edf25f0567f121b135edbc3742ba4a595ad1a1a445fd10fe635e53fd1", 0x60, 0x1}], 0x169000, &(0x7f0000000540)={[{@dots}, {@fat=@showexec}, {@dots}], [{@hash}, {@seclabel}, {@seclabel}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000600)={0xfffffffe, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x6) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000640)=[r2]}, 0x1) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000006c0)) r4 = syz_io_uring_setup(0x20d4, &(0x7f0000000700)={0x0, 0xc41c, 0x1, 0x0, 0x23e, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) syz_io_uring_setup(0x3bb2, &(0x7f0000000800)={0x0, 0xc81f, 0x10, 0x0, 0x88, 0x0, r4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x0) r7 = syz_io_uring_setup(0x68e2, &(0x7f0000000900)={0x0, 0x3f9b, 0x0, 0x3, 0x2ba, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r9, &(0x7f0000001d40)=@IORING_OP_WRITEV={0x2, 0x3, 0x0, @fd=r4, 0x20, &(0x7f0000001cc0)=[{&(0x7f0000000a00)="edc65ec1ae63ddb22f3c2a799cd7d6966e1b1c5d39add26841f398f6b90fc1af7b2bef1211ef0c7776892cbd9957a71560855f4cda693018f9d729a2fb4db8049358e9203eb8c2618ecaf9cda33c5ea33721e0322e193439abec307728e38281c5c06340fae2ea866afeb11a930b7d5724f41aa728e67f629c", 0x79}, {&(0x7f0000000a80)="6e6312b76a7016f7a8aac1cca095c9acfb93a91d9ef0c4888cc1f355af5ec632aaadf5259ec729d3952bcaff9189add98be410b229e0565fc40f056202a34015ab1072b1cf09dba701d94effc878efe28d30083d00dd39621daa75f5181c44a1093b9b61291c083dbf4fc102ceef0ae3971accd77eba4a34fc514eca41133e6d4b8658feaeb91e6a2d9eb3d64a3c96a8ee8ebfff3c4f143ee69eb95dc54b5088555f4b023a13b0c97753f2313a51d9cddcf8e1a13f505a7e0189f1f4cd73c2fd05baa7b30979c2a5e0d6aee23cd14759912c9a3ef516ee5c3cb16ba8202ca7f8f6671c9a9912e4eea82c84ff62122717f3909206a46409bbb837c025c55806e6c79e6262d6d92c025d944f5a30f6b6e687a4964ff5c40eecbf28a214dd7c0920a9e11528f9f7f3fa9f23fe86a8743f1001d3d2acc5675c160d29b584f60195ca45ce1ce75433086f60daee7716dff843a5d8dccba2f4ef3a9f07d15faf4ee4baa3b7dda1f6628c57db21fc43f8fc1c5787f8232dd454ca78a85d8aa935dc6067fc45cb24333497266b23daa67cb443a21cd4f643599dd651fb55c73187450b5250f3be7e5a29b5dc9536f5aedbdb048c8e27f74183cb460176eb06ba19c8e2c9ab17789c99b3ae7eda15de7c36b0dce59e8668be4a88f85cac66ca01ebc1bc491714a6880554d79cbf1a639be54aa643cfccfd8ab5b66f1d9c7a95c6f2fb08e026b4400e3193771aaac4af37aff116a03e6fb3c3e83626066c8ead49325998b23340a829a8dee44ca4818931ded649ac5d08854d4ada2a2114d35caa72d8ec67f38454986d28a757f8f8b01f83a71b28d6c32641dc6fdb3155e03d8b0c748367a6b890463bb9ec97e560d472f578fbdf4e4dd57b91baeb1918cf76aca2be2ec6047d1dc1f5fd2760a3725d1c33e3b5eb4c0df7f5048a935c367085dc4abccaefb38e85c64d3444d82b495590a9762899825830be5c938bd2860b2b0dcb1f7c0ec82989205e8c08055038edd4a923ab7ae377eef657e4e7abcf29e01f90741d286cf785177768f225fa5f3c153d8269aad8d714e3d71992be3b797728e635d2fca21bce389d667fe7718eaccf18cbc8e5d908567f5e8c1178a49cb97dab71ef1b5be522bd3caadc06dd1a71e91a7ab22adece7f9e40973b21fe102aaa5e85cf401479a31e5f2ec9d24e99d2bfbc99f0dff7868bf8fc76e4608fb91e75778a8ee3c63826fc1b087239c5a53b6d81c25a0b0c3d07850a4aa6abc08875b1eefe99a5c16476cf7384b58a3d17551f20e1ce3099d629e3295213358959f6531dc8aefaba68f54c290dfaf43625e89cbc430070c78f5928ba3d6fe3e0fda804df8e31cc515ffa2721e8ea67f4834e2309e7760406ec575d742804b163dbe222b10a8ba8c0af9b222bef0a53ceaacf5cd4d31739fc623adeb44ebaed7bc291c35a49d4ba9e96556e0c8df628f530275304eac26124995c5203e367f6d27749c597fb9474fc51a4ef320d0aec8e8319ef2d87578ea2c3a36c453507886ca71c5cabd6c3ca3f845684f21833fb3b61ab0ff405c99f0d120458d5cf4c654de360c4bac47a17943794bc8c74918f243ef0cd678d2acc537afb0e32410fdfc873ee6dc61a748e4bb466b064ef974b2d4aba538838aaf7ad46b1c0a99ea6c95e99c1c7f80c48c1b5ee6e970bd1aa0c2d397879fb39f084bee0aad1bc043e50d473b0f4103faaa72857d695e1a7d45544b46f9d7dda6e7f1926db8be10d0202366a2ff1e138ad7b8124ae4d5b9c89a823c0f7150567f5d7b5b8a5a0adbf4b41c454861a199fc2cac881288813f927e537d1533b3a83e35612cf55b10198607c33213ef27281f88b8badb9bbde0ce9b82fbf4cf2e8437577ebeb48fcd41ab8da166ea3a9634bafc38527db1bd5375b01e8a9bd5adf15819ba153672e9e85d76f74b38a9145c7026bbadb4aa1bf54b6bef4f9b3788f83a9531feab7f3489eec362bdebc9b3f57a985b2753837b90e47ecfa395d09e77944535dcb52a6479f11955b57f418d95778be71506510ef7371f46330597d61e8ec404840e66b0ef03139c54baff004891db7bce4ddc5da2e3e03f50fe132b76b4bb7e430dde1df875295deb9655d9b177f30e38ff54e1096983f198b8a50d2b0694751ab07d79f6ed113011a1315deb362af3faa05ceada7b38266acf0425d190f8a5a22a9e3c583dc07e2dfd632ca6c4f34b60cf6769aecff5400824448d9e985fe77e20b2ee4e3bd4c9411e2fefc73ec3627870e73ecde6d8784e6cb777c7a85ab26c0058f698f25d7c47a6d17a4b3cf1f32f6c174bc94adcca09b068e7b07282605172e4e85274b89363dbf4b7324f7a6a4c4daea00538b7bb944cde92296e54b4956e27d6dc097b494169508e0ab4384d8b44f45be7a9a4df70667e81ea3f685d175a93adf3cd8bed8c3f41341dbff8077dcfd73dfa07f5678b519167e2e567032b8f30f06e90d0677e47da84d2cfa976b4ae041d176d27fdf980ded96460e2d77954f9fedb760f6d8db52825d1b721f35c04313a8497bff4c7a940e4fcf372090e97cc1d2ebf788f617a1018208c138e131b78b8a9ad821bb527d530c38eb685a9198d7839cee35bf3073268187640722252f66ca6d8be10d8b26e865f24ba1efcc27bb33372032dc0b00e5163f454d2d4e48188891755ca817b5a89b870ae1ef87a8c30d1c11e1edde8e79107492b3d4bfd20c5a6ee07a488330a78ee99ce292ecc0ae04b92ea1ea5cee3134d25a6a722471b7b5c8c27f5e5170741d6146e5d840e3eeca95ea0f008197adaf200eb1611b17688f96facdb88c3c8496eb2e1e6b2fd04612ccd6aa343451586d28b408e66af0ac1e4ed6073fd4ee6521917f5862bef127e0e20c2ed7d4b1e7450e057f7ddda63e125eacc4263158b36b495bba5f1c2c5103d983404afc6a98986c86f4046daf56f011efed98d749586dcebfa569bf129713dd2fb6da21b0196a8c69cff750e0a96e1cdb08c1498046d7eaceb6b32afdcfd59c808dfb20a1049bc7a18b4cf49ad563e6ba86decd4e5eff26c9a06fd7320d9b6599583c7e4a7f14eabbc1eee5fe42af0d7112643227686296730a96e0edb7f018bb748b2b812d1b7a1fc36aa060ac8d7241b388b5d36aacb97d802a78b4db46da9f87f9cb691428ec8179db99b59f8378628aaa071013b4d84714c990699c90da1f300a77d7afa88e92d3e24519d09a9d478fef021e73ee5374fd5fc8e85d6db5026b1ed5dcce106516580cb204b0a27b2f03343fbdcf8a3c94d6f52618857aeb1c84881b459a8f6acad3975d900cf2822ffbf66413e9c7efddb9acf77db540fe1766d2157f968468652bef4900e40ee55d0f4ee80f465f78b9e06447f0cd60cf12b4e313ccde6149090476f63da519509bcd078f2ff0d3d3e83274c8b66dc05b6fb09d80cfd167c05fabd12763bda7748654aab9d156b80053165287bd82de9e423042d859a8efc69d9630c646b8247cfac8ffb113e71f661c0f8f915c93e4ada41dbe899aeaaaf207abcf72903d6dbb37479faf74059c33ce7000835dc2bb95594f6939812188478c1bd39c9dc40b705468b33a1f6599447125c0a3f41e89c83f32ebde34524549bde722d07f9e25303560bd8f49fa30574aee98f0a1ce468d8a3085ccec6df099edf6f20c8fa71c75b8d511c49fdc86bd89360267a3a2d8c82d643047bc81117bf8c3249ca49b031606563ac07aa12804c1c7eae171e1c61a1335e300d0545565f836bd0a86022b0c9338e63cc73728bd046921a348407f9c91e6c97128c85d5ac7ec9f241fa77eaf480887e7d83d9f2665c86ae4bf769bd72a61765ad23ce321d04a6633302c9eb9a7047ac31e3093bd7d50c02d951c54a409f5e9a1b6afafc1f168032a66bf7a9e3383ea0de799117392768201802ca2061373c5e92f89ef57f4bd56ffc50dcf2da7be8291a1e4b7fb5222fbc1538dddc7e4df9335673ae0b908dbc620508190ca7bc7e7bf49e00cc3c9e75fd6acc679c4b82f2c27a372e6b2d026884d8f2446a817353896e0a14538adb7865ca91f823ba5c34ce874486a18916c7b1b383d3f20581d664ebbabd48679578b0df912510682242b178f8b063f5cce7aee91145cf61e4874a1d05a91e93ced5dd59000ee48911c542bd656a2f2909bc7b1af3ac3af98874add5aefb73a1474e41cda5fa595161b1d067e5da5045255126ac8ce5bf8e6794a85a132b59c013592570191fbb06e8b1747a1807a9cc2f347fed3ae6df072108518928a8397f36631ba97271ae94ed103b9de4e59701e649ee5be27a0295bbe2c9740e789436e46451381a4ac125dea96db3990ab549182e842797709d78fe491a71c87a1fcc8986c22b4352e35e83a5081aaf3d3136f985af0141982b00c57dfa02c40a5b523d1aae5104bb9a0f8816eb9b768e9d15380532320b490d7a359fd6b4e0d8ddc3e510f6f39c2067f5244fb9aa101f4916d9b270bab1f4386663fb37511c0e2512df5be1bbcd7a1e626a414610ec0f47ee02efaed7dad76a71da2e0f4085c142c2892026a538703f013c8cf065e6c6aaffe381089b7dd76abec50dc98a7a66167cc3c36834b8fe96f2dca791adaf698add3bf4018592c9e8fe954c7df7fc93d7e06e397903e524bffd63c81ade1efe54a84928a506116d663f1d6b8dcf67d75be3988485e5b5affca8bd119ffd323085a8ed57a753f1f5e5316d8adb50ccc4e28a552af7e5fce1c12cd78864856cb489365cbc2d3e22ed362b8d247381bbc66668af199da1cb71f9623d2400e2a1c97997379d070f3e078605e7b12109d6e633bf44f41a6b0fe7b74b6378e65a62ec695b7047260f1ca8d81463a04447baec5be79cd72d4d124e4fbb6936657e8f873b377b5434d3f0380b91b5f3af50253f9a136668aa30dffe81b6a698b543c7275a598a4ae3ba893a85b0e79178ab233f2e40689450a9b08e4f8d018686c24aee6be35462ac898a88607b7a26b49746be0d49b3195d119487530ab3d809e3621bccd19cd9446cb0202e3862019dc9c982af9be68af65af06aced7f0fdd363a9c81c7134bf3112cb752e544d557ba3289c00a8f202c7b073bcfccdf2e1f4f358669101ced50832dccbe8e22529118d2d9623cfa97865afafd182234bc8c2586742c84ca29d75802bce07a54506a80f5b45f06e0b88d51149ff2d54bf4564ba049c3f5bddc91bb1dbad50b5948deaaed482a8e2d2426269520ff75bb97bcae374ec23456d4bd87ed54d4f153953493978dad9684219b5398f9a3793a8a19f25dec254c22898aab579dd68c7568d5d962ca4fb3f7a814e7fdae12fba00914b98ca6c5607f2e95f02adf8f4a38848d792c060013b3f361e7a03a8eacaccc03790a69eac102951e127e8fef92d38b3188fa4a4de5601c38e8cecef215ac5627774907482831cff2674226b2983e5ba885dd9c034e044acf3fa1152780afbeef32b1ca3694cacf3886a8a5cab820a70d9f19730470f4b37d8fd579cb95caa4007308b724e7cf85e7e771d1600af9ec9983a3fc33660d138733b201876c4b6d503ea3fe0eeddb5a2ecc7172f309aef8aa6318ef7169476d5bf08a3acca384df91357536db905af0f808546982b74803cfd76b9eb44c25f0aed93e0ceaf8c393a35eaf2f26211055918e33115902f44d9ab761c127199b642f3aa9d3128dc303cd7c07285f06b7690805b28a305935a44e8f6751643e2df20267150eda45dd9fdc7671a0b977c9f641a1ea20f3aa0ce6c106cd030b20278d382b1266ab5afc5ee06efb70f0e68a0e", 0x1000}, {&(0x7f0000001a80)="762a008fc4e0d9ab3ceb4fb277da8d70261e83b1a6c7cc33c45a38942e1267e7271ddf231a08649e929fd2c55fa051ce1dd676f6a14544c0d5411e3e88f94991d75c52b5e3819d0b33b0e34f7eea97ee1dbee01ad623d31f24c447b10025b4eb05e6cb41a32882c764099e0e07d63507403fd237ce47dfe982008d", 0x7b}, {&(0x7f0000001b00)="88bd49c8eff616f8640fd872d527e04af2066d8cb674d428564c98227f76fd49b1961f863e482d1399120f3507d99da6a62e26e7a5f74a993b0025b6e5f62d204df47fdf6bd6a2aebbc432b78d2bde8f9e26b1ffecf1f15285de2985bb12eb7af0bbe9ff2ddb113274031f363e99654ad99a8e992e3525d91ff2f3502daab13890c9e9f320c2d23743384a23e88e9ef654908e71ca0aa37d6c80709d6b7e4767046dff7156073e1ff4d334d70e2cf615b2a176d4c9ac279412cd8853a168e4721fe0beb0a90128293f8f0ebba13a7670c81784ed09a8dd5bcba4545be2b341e52dbda0b6fd3bc35b016f2372c891803f", 0xf0}, {&(0x7f0000001c00)="86968930d5d94dfef8d36d468d7edbd2f960", 0x12}, {&(0x7f0000001c40)="6053eef2f440d527c60189de9393f689001c33bf425b0fc8bbc4667785a30d57cc5380fe3093fe31fcb21d8bd2ac996bb79721fd1161086a1719212f959da1aeb22a718efe52511eaa87c122634b67d824f1a0c3127d23e7e408a86947efc1c8be249376ababc1c5b8fca5e2c3", 0x6d}], 0x6, 0x4, 0x1, {0x0, r10}}, 0xffffffff) syz_io_uring_submit(r8, 0x0, &(0x7f0000001d80)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r10}}, 0x400) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001dc0), 0x10080, 0x0) syz_io_uring_submit(r8, r6, &(0x7f0000001e00)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x40) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000001e40)=0x5) io_uring_enter(0xffffffffffffffff, 0x2ca4, 0xe847, 0x1, &(0x7f0000001e80)={[0x6]}, 0x8) syz_io_uring_submit(r8, 0x0, &(0x7f0000002000)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x8, &(0x7f0000001fc0), 0x1, 0x1}, 0x100) 16:50:19 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x80000001) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x20) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x101) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1ff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1000) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3ff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffeffffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3ff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7fff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffffffffffd) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) 16:50:19 executing program 4: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x8, 0x6}, 0x4}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000080), 0x20, 0x1, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x80e2e3d, 0x3, 0x100000001}, 0x1}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x6, 0x9}, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0x7ff, 0x1}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1, 0x8, 0x0, 0x3}, 0x5}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x5, 0x3, 0x8000, 0xd6}, 0x3}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x4, 0x1, 0x7, 0x7}, 0x2}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x5, 0x8d, 0xffffffff, 0xfffffffffffff801}}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x80000000, 0x5}}, 0x20, 0x0, 0x0) rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0x6, 0xffff}, 0x4}, 0x20, 0x1, 0x0) rseq(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x1, 0x4, 0xff, 0x20}}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x1f, 0x3, 0x1c}, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x1, 0x4, 0x80, 0x3}}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x4, 0xcb00000000, 0xfff, 0x9}, 0x4}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x7a, 0x2, 0x8}}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0xd25, 0x9, 0xfffffffffffffff7}, 0x4}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x6, 0xe77, 0x3, 0x401}, 0xb}, 0x20, 0x0, 0x0) 16:50:19 executing program 5: semget$private(0x0, 0x0, 0x142) r0 = semget$private(0x0, 0x0, 0x200) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/148) semget$private(0x0, 0x3, 0x40) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f00000000c0)=""/173) r1 = semget(0x3, 0x0, 0x423) semctl$SEM_STAT_ANY(r1, 0x2, 0x14, &(0x7f0000000180)=""/164) r2 = semget$private(0x0, 0x2, 0x20d) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f0000000240)=""/212) semtimedop(r1, &(0x7f0000000340)=[{0x2, 0x52, 0x2000}], 0x1, &(0x7f0000000380)) r3 = semget$private(0x0, 0x1, 0x80) semop(r3, &(0x7f00000003c0)=[{0x2, 0x7, 0x1800}, {0x3, 0x86b, 0x800}, {0x3, 0x3b, 0x1000}], 0x3) semget$private(0x0, 0x0, 0x304) semget$private(0x0, 0x3, 0x201) r4 = semget(0x1, 0x4, 0x9) semctl$GETVAL(r4, 0x2, 0xc, &(0x7f0000000400)=""/4096) r5 = semget$private(0x0, 0x2, 0x8) semctl$SETVAL(r5, 0x1, 0x10, &(0x7f0000001400)=0x5) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) semtimedop(r4, &(0x7f0000001440)=[{0x4, 0x800, 0x1800}, {0x4, 0x1, 0x800}, {0x7, 0x8}, {0x4, 0x8001, 0x5251669d9e1ef91c}], 0x4, &(0x7f00000014c0)={r6, r7+10000000}) 16:50:19 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x44}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x12}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x9}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x44004}, 0x48884) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000014c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001480)={&(0x7f00000002c0)={0x11c0, r1, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e6}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "cacb03f7e551dbc3f9bc6c2d551ed19700707fb54a5310ceedba5492"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb2a5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "4293ca30d50c68fca29faca99b1ad3f804e2e0bb1ab16296"}}]}, @TIPC_NLA_NODE={0x10fc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "2efc7a0940b6687094f1aa554761433eb9eab5599dfc15a0858fffbcfb489c3847377c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "bee92e5af7e1d525a10c5fb15dc56b73cbd92c3a07305c4685abb24c1d81f4bd"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fcafe0a6fb2d5a9e61a7a86f5631b9e9cdf99bbdb947d14af5c6a7716f4296d5b07855"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x100}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048801}, 0x800) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000001b80)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b40)={&(0x7f0000001680)={0x4b8, r1, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x171f4767}]}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffff01}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa656}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8d8b}]}]}, @TIPC_NLA_NODE={0x1e4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcd, 0x3, "183a97396008404c0fa9574e376f2b9dcb2f9f828ceca3620a343cb085c9f7038b2b819c2f1f40ca8a2a58544790011bef87f05a96ed64e9f787f0d186acfb8d0ab12721427704343011e4bdd744b266b7c2d6f75f16f6b439391b04a30bc9be5b68464beb80c7a68a7c3911163bafdb622d1638ea425151486172cce5cd1e989b6acbaed76ad20b599a68701c9a25dc77f05cabc4ffbbf96cb3eab03da9ebd7a424b3e812e29873a217a73a2a32169d32dbf1f7227738a3551a1df07212bd95c8ec4f07bb159414f0"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "1a5954c65a719893ff75c34e87c0cae6a199d9acfce891746ed5ed73"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "73deff43a753b06e89048612010873ea349475ca9a52da9c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "f9036a9be732912bcd87522ff67c5df7ed246fd0450f99"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "1324b18b473aad109c7470caccf5e96f10a6f7c8ea35"}}]}, @TIPC_NLA_BEARER={0x1c0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb30}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x749000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xa6}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1c0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffff9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x81}}}}]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x54, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x14) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001e40), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x24, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffff80}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}}, 0x20000000) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000002100)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x4008001}, 0xc, &(0x7f00000020c0)={&(0x7f0000001f80)={0x110, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x37}, @void, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "55c8ca65336ad2b6af75c3875414bbd4db9ff94fb782f3fd"}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7dd9e616417851de2d901a886c2270f2bda45d618e51e8e6"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f0496f1deb4dcee9d8ecd5a7e69710e49e2950e579a96b18"}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_4ADDR={0x5}]}, 0x110}, 0x1, 0x0, 0x0, 0x800}, 0x8000) shutdown(r2, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002180), r3) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r5, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x28, r6, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000022c0), r3) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x1c, r7, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x94}, 0x4000850) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000025c0)={&(0x7f0000002440)={0x158, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0x38, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffc}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfe}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x30b}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x401}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4a}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xf0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x73cc}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x38ae79d6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fff}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffffffe7}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa64}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4008085}, 0x40) 16:50:19 executing program 7: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40001) r2 = memfd_secret(0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)=0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000280)=""/196, &(0x7f0000000380)=0xc4) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44000}, 0x28000000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=0x1000) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x28, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x80}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x81) r4 = accept(r2, &(0x7f0000001640)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000016c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001780)={'gretap0\x00', &(0x7f0000001700)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x20, 0x200, {{0x11, 0x4, 0x0, 0x8, 0x44, 0x65, 0x0, 0x8, 0x2f, 0x0, @private=0xa010100, @private=0xa010100, {[@noop, @timestamp_prespec={0x44, 0x1c, 0x19, 0x3, 0x1, [{@multicast2, 0x3}, {@private=0xa010100, 0x3}, {@empty, 0x6}]}, @generic={0x83, 0xf, "4510e7827a9b6f48d9ff379e1d"}, @noop]}}}}}) sendmsg$sock(r4, &(0x7f0000001940)={&(0x7f00000017c0)=@ll={0x11, 0x3, r5, 0x1, 0x81, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001840)="094484a1b5aca475171636bf58d01441fce653d27cc8f3ebe0db588c712f3c684b50f66698923376cdbcb3cf2c72ad8a687e4c42066403d5a2df6057c207bfd77b392d7d142a457a25f76533b95ae8e6bf58fa21944dc8a22c128b9b826eec7a59a4afee9afecd90351331", 0x6b}], 0x1, &(0x7f0000001900)=[@mark={{0x14, 0x1, 0x24, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x9d}}], 0x30}, 0x40800) sendmsg$sock(r2, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="25b0294664b3df035759a2dbdd8459df02cf0807cf2d6b246483638737f75ff67d16b5eb78f107bd4fcd57b114245f8f367b28e4ccad6c3d1f20d845fe863b513ab5eae53d8b31b39a6bf83bf9d908023e939f416b080819ae2554db1155cd86b05a", 0x62}, {&(0x7f0000002a00)="b576b56c37f7fd4edc45193350722bfbd7f6698fc44ba33d6687fdb9218f494bf92c1e285741b388feab66f89315e89effea6293", 0x34}, {&(0x7f0000002a40)="99c920ede54762527ba4f53a0c93c70f77cb5dd58c3eb1a6105c2ca81f7d4a595ce8a30568dfe885e421ccadfebb6c01c463876aa0566ed864429b82e69848f06dc1da1b49793d3f22d31aa3cce1be67ed1001d18ec6aa8f1f1836d1799c1384", 0x60}, {&(0x7f0000002ac0)="7f7d7d0f6b46d2ac790ce7648dedc43a004f0a2512cdfdc59d53ecb95c989f1a6b3ba0c3c7caacdb008539ddae34a27ce08451dc59fbe1646e62b31b1e0aec116b09b1f6449bb16b8aed8742e155b7054af7f7a77a4b5e80d95addc1faa3cc07a09e38615f54c6840f6ebf689a0f", 0x6e}, {&(0x7f0000002b40)="2ffe9b943671ab5afaac44fe532b86885b58db05255b355d95d237", 0x1b}], 0x6, &(0x7f0000002c00)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x74e}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x100}}], 0xc0}, 0x20000000) r6 = syz_open_pts(r2, 0x2000) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000002d00)=0x10000000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000002ec0)={'ip6tnl0\x00', &(0x7f0000002e40)={'sit0\x00', 0x0, 0x2, 0x8, 0x1, 0xfffffe01, 0x20, @local, @dev={0xfe, 0x80, '\x00', 0x31}, 0x80, 0x20, 0x2, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000002f80)={'syztnl2\x00', &(0x7f0000002f00)={'ip6gre0\x00', r7, 0x2f, 0x3, 0x5, 0x0, 0x0, @local, @local, 0x7, 0x8, 0x3598e071, 0x81}}) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) [ 94.664332] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 94.666425] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 94.669783] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 94.674255] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 94.678742] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 94.681624] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 94.768112] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 94.779271] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 94.781387] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 94.784537] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 94.787928] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 94.789632] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 94.844672] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 94.846852] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 94.848940] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 94.856365] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 94.858087] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 94.859277] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 94.875240] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 94.882404] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 94.887159] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 94.891654] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 94.895175] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 94.900381] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 94.903225] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 94.923020] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 94.931296] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 94.937679] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 94.956759] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 94.958787] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 94.962612] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 94.964401] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 94.985159] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 94.998622] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 95.000673] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 95.001325] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 95.005383] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 95.007620] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 95.013649] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 95.028529] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 95.030027] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 95.032929] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 96.738898] Bluetooth: hci0: command 0x0409 tx timeout [ 96.802552] Bluetooth: hci1: command 0x0409 tx timeout [ 96.866600] Bluetooth: hci2: command 0x0409 tx timeout [ 96.931128] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 96.995234] Bluetooth: hci4: command 0x0409 tx timeout [ 97.058706] Bluetooth: hci6: command 0x0409 tx timeout [ 97.058818] Bluetooth: hci3: command 0x0409 tx timeout [ 97.059768] Bluetooth: hci5: command 0x0409 tx timeout [ 98.786768] Bluetooth: hci0: command 0x041b tx timeout [ 98.850479] Bluetooth: hci1: command 0x041b tx timeout [ 98.914523] Bluetooth: hci2: command 0x041b tx timeout [ 99.042555] Bluetooth: hci4: command 0x041b tx timeout [ 99.106615] Bluetooth: hci3: command 0x041b tx timeout [ 99.106655] Bluetooth: hci5: command 0x041b tx timeout [ 99.107316] Bluetooth: hci6: command 0x041b tx timeout [ 100.834634] Bluetooth: hci0: command 0x040f tx timeout [ 100.898522] Bluetooth: hci1: command 0x040f tx timeout [ 100.962478] Bluetooth: hci2: command 0x040f tx timeout [ 101.091560] Bluetooth: hci4: command 0x040f tx timeout [ 101.154641] Bluetooth: hci6: command 0x040f tx timeout [ 101.155328] Bluetooth: hci5: command 0x040f tx timeout [ 101.156126] Bluetooth: hci3: command 0x040f tx timeout [ 102.755506] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 102.882907] Bluetooth: hci0: command 0x0419 tx timeout [ 102.946510] Bluetooth: hci1: command 0x0419 tx timeout [ 103.010519] Bluetooth: hci2: command 0x0419 tx timeout [ 103.138722] Bluetooth: hci4: command 0x0419 tx timeout [ 103.202813] Bluetooth: hci3: command 0x0419 tx timeout [ 103.202838] Bluetooth: hci5: command 0x0419 tx timeout [ 103.202869] Bluetooth: hci6: command 0x0419 tx timeout [ 106.088907] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 106.090100] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 106.093415] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 106.101031] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 106.104764] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 106.106328] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 108.130548] Bluetooth: hci7: command 0x0409 tx timeout [ 110.178608] Bluetooth: hci7: command 0x041b tx timeout [ 112.226522] Bluetooth: hci7: command 0x040f tx timeout [ 114.274544] Bluetooth: hci7: command 0x0419 tx timeout [ 148.911180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.912148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.913449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.080379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.080960] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.082195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.709733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.710323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.711808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.896205] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.897390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.900137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.467276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.468346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.469964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.622403] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.623050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.625056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.647603] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3727 'syz-executor.2' [ 150.672982] loop2: detected capacity change from 0 to 256 [ 150.785271] loop2: detected capacity change from 0 to 256 16:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000001fc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r3, @ANYBLOB="010000000000000087b50c79080008000300", @ANYRES32=r2], 0x100}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x78, r3, 0x20, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x29}}}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x200080c0) [ 150.990708] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.009553] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x7f, 0x82, 0xff, 0x2, 0x0, 0x8001, 0x1000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0x4, 0x5, 0x2, 0x0, 0x7ff, 0x1, 0x0, 0x7, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) [ 151.113962] audit: type=1400 audit(1674406277.426:7): avc: denied { open } for pid=3759 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.115692] audit: type=1400 audit(1674406277.426:8): avc: denied { kernel } for pid=3759 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.214137] audit: type=1400 audit(1674406277.526:9): avc: denied { read } for pid=3759 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:51:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r2 = inotify_init1(0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000500)=""/31) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x1c0) utimensat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}}, 0x0) dup2(r3, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="2c00000010f0000000000000000000000c0000000200000000000000040000000c00048008001700a838c0bca8727519e350a4c6e1cf93676d7f", @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}], 0x1}, 0x0) pidfd_getfd(r3, r4, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x101002, 0x42) openat(r5, &(0x7f0000000180)='./file0\x00', 0x800, 0x1c1) r6 = dup2(r2, r1) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x108000, 0xd0) dup2(r6, r0) [ 151.371130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.371795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.373153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.428442] hrtimer: interrupt took 21991 ns [ 151.478984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pid=3774 comm=syz-executor.3 [ 151.529300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pid=3784 comm=syz-executor.3 [ 151.552131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.553214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.554551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:51:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x4, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100), 0x0, 0x8001}, {&(0x7f0000000140)="cd0e8d21b4323f3ef1e1c675288fda3487cd26b6ad3e858513c6868ff08f7e6ee278b503cff2c8f17abf115ed996276322110a1c7073c250686c3c03608e937577f4a10ad6a8f93b3d36fbe6ef3f5a454dc4b3096d00c56cd2f93da6a1db11c2de5d53cb8843e20bc9e5c2599912ea4522bfeb2b544ff4237fb713c2fb85", 0x7e, 0x4}], 0x40, &(0x7f0000000200)={[{@hide}], [{@obj_type={'obj_type', 0x3d, '/dev/ptp0\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) read(r1, &(0x7f0000000040)=""/22, 0x16) syncfs(r0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x86cd806b4afe30b2) [ 151.599921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.600681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.602198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.644224] loop3: detected capacity change from 0 to 128 [ 151.648729] ======================================================= [ 151.648729] WARNING: The mand mount option has been deprecated and [ 151.648729] and is ignored by this kernel. Remove the mand [ 151.648729] option from the mount to silence this warning. [ 151.648729] ======================================================= 16:51:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x1000, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x642201, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbfr0, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x7a, 0x8, 0x31, 0xb0, 0x0, 0x9, 0x8040, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xa2, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x800, 0x10000, 0x7, 0x4, 0x2, 0x9, 0x40, 0x0, 0x6}, r1, 0xa, r2, 0x3) 16:51:18 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x26, 0x80, 0x40, 0x42, 0x0, 0x7, 0x400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_bp={&(0x7f0000000140), 0xe}, 0xc806, 0xffffffff, 0x5, 0x2, 0x2, 0x85, 0x3f, 0x0, 0x0, 0x0, 0x39}, 0x0, 0xa, 0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf1189c482e89a8c550002", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r3 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r3, 0x409, 0x7) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r4, 0x80286722, &(0x7f0000000300)={&(0x7f0000000740)=""/155, 0x9b, 0xfffffff8, 0x1f}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=r6, @ANYRES16=r2], 0x80}, 0x1, 0x0, 0x0, 0x40019}, 0x8054) [ 151.898531] audit: type=1400 audit(1674406278.209:10): avc: denied { write } for pid=3799 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.947982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.948620] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.949964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.984471] loop3: detected capacity change from 0 to 264192 [ 152.001587] syz-executor.1: attempt to access beyond end of device [ 152.001587] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 152.003488] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 152.031294] syz-executor.1: attempt to access beyond end of device [ 152.031294] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 152.032153] Buffer I/O error on dev loop1, logical block 10, lost async page write 16:51:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x1000, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x642201, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x4f, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000008980)=[{{&(0x7f00000000c0)={0x2, 0x4e24}, 0x10, 0x0, 0x5f, &(0x7f0000000100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0xb, 0xb, [@private=0xa010102, @loopback]}]}}}], 0x20}}], 0x1, 0x0) 16:51:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x11}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x10001, 0xbe, 0x0, 0x41277fa7, 0x7}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaad408004504000000000000003a180000000000f54e200008907a0000000000"], 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 16:51:35 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0]) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="44b1363000316f2a295b60ec084edba27c136c2d337116e4dda7581f517c13fdfc4599d3603a56b8a0f6e793aeb123b92ce81aa4d3746f16771269e1b8bba0c110c45051ba751ac2e6ac676f68d0069a7bd5cb1834cd1d697fdad0e188bc93a84266fe4e2fecbf9b9ce5634a87b494398952"], 0x59) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0xd2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x211c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x0, 0x80000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x400) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) recvmmsg$unix(r1, &(0x7f0000001540)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000080)=""/68, 0xffffffffffffffa0}, {&(0x7f00000003c0)=""/50, 0x32}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="10000400000000000100000001000000"], 0x10}}], 0x1, 0x40000000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000540)={0x40, 0x75, 0x1, {0x35, "78924a3bc580cedadf121214651bb1dcef982602761b140ae9e3398f6ea5bbb053cd780902e34b686068eb58f74c106bdda67f03ea"}}, 0x40) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) fsmount(r2, 0x0, 0x71) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x30, 0x0, &(0x7f0000000900)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000001580)={{0x1, 0x1, 0x18, r5}, './file1\x00'}) 16:51:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() 16:51:36 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x5394, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) 16:51:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1f) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) 16:51:36 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x40, 0x30, 0xfd, {0xfd, 0xa, "01af077c4e18f560d83cea0ce6c483590b1a23d050136f5fa788b82d06f9625c013dd07224659e9187d816c6cdc4bb17ff6d5cfe50fe561d8b0f49dabbe7d90c79c9cb4c212e331ee9c2fbfa55acea7eac2eb5c0c37115069b9107af09f9fb4b5fbc94eb552b2f10f9a4a49d5d876da4d2b798f4c1a3e3ffda7baf12a4bb674c161cc121d86722904ebddbf758bc8a1c8897c3139d57f9037ab61deb8f15aa498662c951afa3bc6be8fab8ba6826398c20fd4e91c803d478cb9e08c93f1213711fc8675f4c4bce8471f5c4082451d28ab346040d5b3299d1b76308864743e44cb09064112a8e4a48271511db4eefcb37e20b37720f45a2ee33637f"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000003c0)={0x44, &(0x7f00000001c0)={0x40, 0x0, 0x3, "4c80f5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x3b, 0xffff, 0x4b6, 0xf863, 0x200, 0xffe1, 0x0, 0x1, 0x800, 0x8, 0x3f, 0x3}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, &(0x7f0000000300)={0x20, 0x83, 0x2}, &(0x7f0000000340)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) 16:51:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08004500001c0000000000113e2ffa27907800000000e000000100004e20"], 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x44401) sendfile(r1, r0, &(0x7f0000000080)=0x7, 0x4) 16:51:36 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000002c0)=[r4], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) shmctl$IPC_RMID(r2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/85) r6 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x9, 0x0, 0xaa, 0x0, 0x200, 0x8, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x3}, 0x40, 0x7fffffff, 0x4, 0x7, 0x10000, 0x401, 0x4, 0x0, 0x8, 0x0, 0x2}, r5, 0x2, r6, 0x9) [ 169.824579] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 169.897347] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 170.047163] random: crng reseeded on system resumption [ 170.117375] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.218080] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.219599] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.232045] random: crng reseeded on system resumption [ 170.426195] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:51:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000340)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1f) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) 16:51:52 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000f00)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r0, 0x0, 0xfffffdef) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000c80)='./file2\x00', 0x6, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="7403ea043df365", 0x7, 0x2}], 0x10020, &(0x7f0000000e80)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303031b11f91468330", @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',appraise,\x00']) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(&(0x7f0000000340), 0x8, 0x2800) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000380)=0x84, 0x4) 16:51:52 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000002c0)=[r4], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) shmctl$IPC_RMID(r2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/85) r6 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x9, 0x0, 0xaa, 0x0, 0x200, 0x8, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x3}, 0x40, 0x7fffffff, 0x4, 0x7, 0x10000, 0x401, 0x4, 0x0, 0x8, 0x0, 0x2}, r5, 0x2, r6, 0x9) [ 185.849657] loop3: detected capacity change from 0 to 40 16:51:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() 16:51:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f00000002c0)={{r0}, "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"}) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x9, 0x0, 0x0, @ipv4=@local}]}, 0x1c}], 0x1}, 0x0) 16:51:52 executing program 4: openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x80, 0x0, 0x0, 0x0, 0x9fba}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/259], 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x2}}], 0x1c) pread64(0xffffffffffffffff, &(0x7f0000001440)=""/104, 0x68, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000001000000180000002de0462ad88b58e54d158490f46494381b7d0a3869c049eb3f9bb9a10e286d823340585d8b78f389224f01391297801c931507689fdf1b3881ad6c39f062f79248d170e258c2cdb0b00a05752f2d90f08ebe7a697baf9220a545d3230cf4088a33086db6c2520cce4d75c7b4dab55a61473c54eec9be46ce", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB='./file1\x00']) mount$9p_unix(&(0x7f0000000240)='./file1/file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x200004, &(0x7f00000005c0)={'trans=unix,', {[{@cache_loose}, {@mmap}, {@access_uid={'access', 0x3d, r2}}, {@version_L}, {@cache_fscache}, {@afid={'afid', 0x3d, 0x7}}, {@aname={'aname', 0x3d, '('}}], [{@appraise_type}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@seclabel}, {@obj_type}, {@smackfstransmute={'smackfstransmute', 0x3d, 'L\x00'/16}}, {@permit_directio}, {@dont_hash}]}}) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2}]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_role_change={{0x12, 0x8}, {0xe0, @any, 0x6}}}, 0xb) write(r1, &(0x7f0000000080)="01", 0x292e9) r3 = fork() openat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file1\x00', 0xa0480, 0x104) kcmp(0x0, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) 16:51:52 executing program 0: r0 = eventfd2(0x2, 0x1) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x14b}, {&(0x7f0000000040)="a09a158af757fa8a8a04f7c457ed5aa0620a34c3a3dca0777bc3f4a114125c909debf7b48dace12b33d82fc396838caaf9eeeda7452f99d0593b5721351f28bc9c9c77da"}], 0x1, 0xe07, 0xfa) io_destroy(0x0) read$eventfd(r0, &(0x7f0000000000), 0xfffffffffffffd31) 16:51:52 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x10d882, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x8, 0x4, 0x9, 0x4, 0x0, 0x6, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0xb}, 0x44220, 0x9, 0x0, 0x5, 0x5, 0x5, 0x6, 0x0, 0x101, 0x0, 0x6}, r1, 0xf, 0xffffffffffffffff, 0xa) geteuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) close(r0) syz_io_uring_setup(0x7656, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/76, 0x4c}, {&(0x7f0000000300)=""/116, 0x74}, {&(0x7f0000000380)=""/232, 0xe8}], 0x4, 0x5, 0x5) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fchmod(r2, 0x80) [ 185.953405] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 185.954613] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 185.955411] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 185.956251] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 185.957233] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 18 prio class 2 [ 185.960215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.961260] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 185.962593] Buffer I/O error on dev sr0, logical block 0, async page read [ 185.963868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 185.964805] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 185.966158] Buffer I/O error on dev sr0, logical block 1, async page read [ 185.967304] Buffer I/O error on dev sr0, logical block 2, async page read [ 185.968466] Buffer I/O error on dev sr0, logical block 3, async page read [ 185.969593] Buffer I/O error on dev sr0, logical block 4, async page read [ 185.970733] Buffer I/O error on dev sr0, logical block 5, async page read [ 185.971842] Buffer I/O error on dev sr0, logical block 6, async page read [ 185.972978] Buffer I/O error on dev sr0, logical block 7, async page read [ 186.000079] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 16:51:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84800) connect$unix(r2, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) dup(r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x8001, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x21) [ 186.196352] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 186.197568] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 186.198369] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 186.199208] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 186.200133] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 18 prio class 2 [ 186.203679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.204719] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 186.205948] Buffer I/O error on dev sr0, logical block 0, async page read [ 186.207131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.207988] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 186.209336] Buffer I/O error on dev sr0, logical block 1, async page read 16:51:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() [ 186.334145] random: crng reseeded on system resumption 16:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) syz_io_uring_setup(0x6062, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x200}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0}, 0x80000000) syz_io_uring_submit(0x0, r5, &(0x7f0000000240)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)={0x77359400}}, 0x1) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022bbd7000fddbdf25150000000c009900020000007e0000000a001a0008021100000100000a001a0008021189cd85e38087f7568e424b1d49a70000010000"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r6 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00ile0\x00']) readv(0xffffffffffffffff, &(0x7f00000003c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000f1fe0d001e000000a4bc450f45d97a1a6d4b12d4e1ecd9f35d0063e152860af9fbfb9cb7244b03f3e8593d8ac8b404cdc380f81055ed05dcdcb494e209c2ec136e7b45a71944bb87aab8e0b8267ecffee4887ec53aedc1a98e5d31b789ab1878adc5abcbeb467da3c616ed81df9477d36fb13ca883cde750c4a9d6f1883695c154c116bf7d3d703f030cfe1b163f14f91fbb366d2985eeea6d8dab3d96d1ed5d832af2f6e6cd7cf5829500526efb4cd0782ff816e0bb1e816fa5450bb2b4bb93d9bc4df25d2aa211f4ddbb8a72b53d3828e35a138caa7b10ecb51c1feebed041e13ffe7b679a74e757", @ANYRES32, @ANYBLOB="03000000000000002e2f66696c653100"]) syncfs(r6) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/155, 0x9b}, {&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f0000000a80)=""/134, 0x86}], 0x5}, 0x10120) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4e142, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000d00", @ANYRES32, @ANYBLOB]) fallocate(0xffffffffffffffff, 0x43, 0xffff, 0x1) [ 186.768223] syz-executor.3: attempt to access beyond end of device [ 186.768223] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 186.774931] syz-executor.3: attempt to access beyond end of device [ 186.774931] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 186.822910] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 189.484811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 192.042662] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 192.053750] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 192.058814] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 192.068366] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 192.072928] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 192.080736] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 194.146601] Bluetooth: hci7: command 0x0409 tx timeout [ 196.194526] Bluetooth: hci7: command 0x041b tx timeout [ 198.243359] Bluetooth: hci7: command 0x040f tx timeout [ 200.290638] Bluetooth: hci7: command 0x0419 tx timeout [ 214.924330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.925693] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.928772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.996986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.998331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.000805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.804723] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 218.232141] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 218.235573] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 218.237720] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 218.241861] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 218.245194] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 218.246805] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 220.322639] Bluetooth: hci7: command 0x0409 tx timeout [ 220.514805] Bluetooth: hci6: command 0x0406 tx timeout [ 220.514872] Bluetooth: hci0: command 0x0406 tx timeout [ 220.515711] Bluetooth: hci2: command 0x0406 tx timeout [ 220.516610] Bluetooth: hci1: command 0x0406 tx timeout [ 220.517418] Bluetooth: hci4: command 0x0406 tx timeout [ 220.518246] Bluetooth: hci5: command 0x0406 tx timeout [ 220.518993] Bluetooth: hci3: command 0x0406 tx timeout [ 222.370546] Bluetooth: hci7: command 0x041b tx timeout [ 224.418503] Bluetooth: hci7: command 0x040f tx timeout [ 226.466573] Bluetooth: hci7: command 0x0419 tx timeout [ 241.031272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.032402] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.035299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.073985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.075388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.077919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.610150] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:52:59 executing program 6: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'vfat\x00'}, &(0x7f0000000240)=""/152, 0x98) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0xc505f93101300b29, 0x1) sendfile(r1, r2, 0x0, 0xfffffdef) r3 = pidfd_getfd(r2, r0, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x802, 0x24) 16:52:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = memfd_secret(0x80000) openat(r3, &(0x7f0000000140)='./file0\x00', 0x1002, 0x88) sendfile(r2, r1, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) write(r0, &(0x7f0000000200)='E', 0x140000) r4 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, @perf_config_ext={0x8000000000192}, 0x0, 0x1ddd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {r5}}, './file0\x00'}) getpid() fork() 16:52:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40100000284) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r1, &(0x7f0000000200)='./file1\x00', 0x4000, 0x12) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000140)='/proc/diskstats\x00', &(0x7f0000000240)='./file1\x00', r4) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r5, &(0x7f0000000080)=""/107, 0x6b, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000180)={@id={0x2, 0x0, @b}}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) ioctl$CDROM_GET_CAPABILITY(r2, 0x5331) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x3, 0x4, 0x69, 0x0, 0x0, 0x101, 0x20, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x20, 0x1, 0x400, 0x1, 0xeb, 0x8, 0x3f, 0x0, 0x7f, 0x0, 0xfffffffffffffff7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) [ 253.529547] loop7: detected capacity change from 0 to 264192 16:52:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) sync() 16:52:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84800) connect$unix(r2, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) dup(r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x8001, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x21) 16:52:59 executing program 7: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffc, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x6004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) [ 253.536845] loop6: detected capacity change from 0 to 40 16:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bfa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x200, 0x81}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r5, r4, 0x0, 0xfffffdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000480)=ANY=[@ANYBLOB="01a87e47521657f4da0d504f470000000000000000000000b0b616221c371d121fca1f9749e161b50cdad72ce8d3ed42087b2f607ff8783c34676f23a8e6abfb14175e16ad056964dffdd45e3e3bd7b2713834cc69454a2569a3a2fb0128933fc44937020af44604597d32ffffff7f0665589ac4d2a082102cd1f0a61e37518f9a6ff04687e3296a6e8e0079be0457cd4b266817a2cd23fa674f276a5bc5476cbfdf735398dbbddb0db59296eb94e90689308d706afe064fe24508813c69f57e3dc85316f514a2cc316984ab2a4fea2d5686b0d156e6e2db8780a064c600f1238c1f43be53207f872e8dc2ea998c8ef074dd13e00b2ef92778b29e48f5d2c939fd1d6fac51cefe78f3c11926549cfdcbc034a2e11b890cba2565d1f30a6fe6623b8e493174cb85651ceb76518887d5c5cb9a637dc1624341324aef1a02cd8be4f4b229f36033", @ANYRES32=r3, @ANYRESDEC=r1]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x60000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendfile(r7, r1, 0x0, 0xfffffdef) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r8, 0x7fffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:52:59 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000f00)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r0, 0x0, 0xfffffdef) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000c80)='./file2\x00', 0x6, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="7403ea043df365", 0x7, 0x2}], 0x10020, &(0x7f0000000e80)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303031b11f91468330", @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',appraise,\x00']) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(&(0x7f0000000340), 0x8, 0x2800) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000380)=0x84, 0x4) [ 253.622048] loop3: detected capacity change from 0 to 40 16:52:59 executing program 6: r0 = mq_open(&(0x7f0000001580)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x8, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa85c871b777db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) connect$bt_sco(r3, &(0x7f0000000180)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r4, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b798920ff868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 16:52:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xcf, 0x80, 0x7, 0x8, 0x0, 0x800, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffe01, 0x4, @perf_bp={&(0x7f0000000140), 0x9}, 0x106, 0x1, 0x490b, 0x3, 0xffffffffffffff6e, 0x6, 0x100, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x10000, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3357, 0x2, @perf_config_ext={0x7, 0x9}, 0x9140, 0x1, 0x2, 0x6, 0x7, 0x41c, 0x9, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 16:52:59 executing program 0: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ef", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) write(r1, &(0x7f0000000080)="01", 0x292e9) [ 253.763336] syz-executor.5 (4996) used greatest stack depth: 24040 bytes left 16:53:00 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "395fcc52e1cdbda2a3b6261f638ba614"}, 0x15, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000040)="a7487e447c621bc3efe236caf1786f4ec5654f1bc1d2defe8d68f1be5e7806b95137a360462ef45ce115cbf35fe75f3a002a39aa9169e7e53af10bbb7922c4cb", 0x40, r1}, 0x68) 16:53:00 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x409, 0x7ee2000000000) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x44}, 0x41fa0, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockname(r5, &(0x7f0000001300)=@un=@abs, &(0x7f0000001380)=0x80) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7]}, 0x8) ioctl$HIDIOCGRAWINFO(r6, 0x80084803, &(0x7f0000000300)=""/4096) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f00000000c0)=0x1) 16:53:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8, 0x0, 0x2}]) 16:53:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9b, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[], 0x14}], 0x1}, 0x80) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x115000, 0x0) clock_gettime(0x0, &(0x7f0000006480)) recvmmsg$unix(r1, 0x0, 0x0, 0x40002000, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat(0xffffffffffffffff, &(0x7f0000006500)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000006540)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0xfd, 0x8, 0x0, 0xa9}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000006a00)={0x3, 0x0, 0x8, 0x15, 0x1d8, 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchmod(0xffffffffffffffff, 0x20) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000006b00)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) clock_nanosleep(0x1, 0x0, &(0x7f0000006b40), &(0x7f0000006b80)) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000006bc0), 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006c40), 0x1, 0x0) [ 253.912022] loop5: detected capacity change from 0 to 40 16:53:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 16:53:00 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000200", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3, 0x3, 0x7f, 0xf4, 0x0, 0x7, 0x8020, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x11230, 0xffff, 0x7d88c0be, 0x2, 0x81, 0x2, 0x48, 0x0, 0x0, 0x0, 0x55ac}, 0x0, 0xc, r1, 0x1) r3 = accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000001500)={{0x0, 0x2, 0x3, 0x1, 0x4, 0x5, 0x67, 0x1ff, 0xd43, 0x4, 0x6, 0x7f, 0xeb, 0x400, 0x6753}}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) sendmsg$sock(r2, &(0x7f0000000240)={&(0x7f0000000400)=@caif=@util={0x25, "42d26651573c8d82f30fe4bfc6321195"}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)="b63d0af22e5cc311ea0df56aeecc6ecb09c7e9a311c00fece4ab8c5b93a3dc2c566cf9314298ead698431f99be4d7ad042114764c4d56b8086c4db50f56d5abfeb7290d6e0616d4a9789fb1586b658cacaff7fcca93d4e359ff5d43026df8d20614af8eb51f5531807a1f57f562936a7b2e4b94db731514d7f28fd11c975259984fbd6e194d31508cf1388410d82d15555727997f60fce97ec1d9f25ea448e18029e3baae1d4bb1f7813332d81502ec8efa389c1d4b0e2adc2d5dbe480b643e68901f6afe2c9132d5e9429b1a59805e5b08ff0c2dd8d609badadbca2990747b6c930483179e4cbac55adda", 0xeb}, {&(0x7f0000000580)="1fdd455427aac8a48b49bef05ab7e32290288d50e0d9f78e45cde780c2008b2a5df3c82ce51e5df3c485d99f3aefc6291b9ea0d85b0ed2b05a12a285d393920f16f4cf1bb97e64494b2c1f1098e30a19515f75710fa7e4483d26bb1011b9c7065fc1a707a24a3485375c8d9885dbf91e8bdce7d57bdb89f89eb32d0089f5bba2e1acc941b89b16909e098a51aabeb94d0186c7fd6132468c099ef76974249c69f518adae7e90c5bc6bd23a7420c4b3dec71ae90a208cb7eb6e628ab75f4da747d082a6136669", 0xc6}], 0x2}, 0x404c885) syncfs(r1) [ 254.205770] syz-executor.5: attempt to access beyond end of device [ 254.205770] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 254.206931] buffer_io_error: 8 callbacks suppressed [ 254.206957] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 254.241240] syz-executor.4 (4985) used greatest stack depth: 23640 bytes left [ 254.357902] syz-executor.5: attempt to access beyond end of device [ 254.357902] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 254.358814] Buffer I/O error on dev loop5, logical block 10, lost async page write 16:53:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r4 = eventfd2(0x8001, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) [ 254.553265] loop4: detected capacity change from 0 to 2048 16:53:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a001004000", 0x20, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040000000", 0x20, 0x2100}, {0x0, 0x0, 0x2180}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014100)) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="de91c148d3693726587406cde19dcaf6425e33798a5ba1936b80b6eff2f5adf92ebd14101bfc3fecf28cdc0d38f06e4120893df1558ff1029a6321868254501223a112937cdd8b67bdb1a138bee56e1e0cc023a0ba5256d42a5276ba77818190b8ea7f654704fd02f5348e0eb6568d1b41b1f01faf25c6eb1c09cc9b0798758f329831e40bcd7e84a91bc60d04c7b52af992c153a0d6b5242571ee2acddbf590b290110d2fdca9e8127a3cafd686925032bb04f02d3ce52e016fcba6e7a3dc26463143bf1ea11661842d6e107cdc52", 0xcf, 0x9}, {&(0x7f0000000140)="45f5b9e94881e341d61aa9a99381e394831d0dfacb6456ea6a51cbc4b18cb11e3f2de27d64cae34e24fbb74ab25c39b68a832d3c9a724137a8087632fac0e740e616038e52a136790c1f7b9af82659d47fc7adecebc1214eee18739ceeded119becc6a424ff0665b6f08f1fa2590a35a08b85eae91fbc654cff98c4a73d6f81eb9f8e11cb0dca47c76941f64c8e2debcb554668d8439297fb85a62b85c2d44b739e2fb1835200d6e2692928868f34e40ed035e3172b9677c071902f89b", 0xbd, 0x2}], 0x910000, &(0x7f0000000440)={[{@minixdf}, {@journal_checksum}, {@nomblk_io_submit}], [{@appraise}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@dont_appraise}, {@permit_directio}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, 'ext4\x00'}}, {@obj_user={'obj_user', 0x3d, '$#&'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) umount2(&(0x7f0000000580)='./file0/file0\x00', 0xf) move_mount(r0, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0) 16:53:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) recvmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000580), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000bc0)=""/246, 0xf6}], 0x1, &(0x7f00000006c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x60}, 0x10060) syz_open_procfs(r3, &(0x7f0000000a80)='timerslack_ns\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x800000000000009, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000300)="2252ff404d5358db949cf3a9cdda97bc9f79a986742c4a76225153404760db02c59a35bbd54a02670f0a7bca52f8751a792b499254d64ff9ef880ca3d79ad20b9180726762e6d6570f89bbf0ed041642d7dfd32bee9995819713002aeb92e41dfabe523f11b4748fdf395eba16821bc6d99ebf4f4c44be776a6309d774402059e2099d57d498e448857f7990d7bed210d206f82291f03005b76c85b996f1e3444063d70cfb40a748df72cd7b82c72552", 0x24}, {&(0x7f00000003c0)="5794c8f648753b0b07997a5cc5ef4c22a78291d11ad3012b33094818d0eb56a43ea9bb77ebef36028fc4fdfe074e130cf0e2d95d858ea5c084b8831862e8185ccc9e135929d24b20ceaf27d507f2590b0ce56248e185bcda421aa493fcdfb256cae02e843990a1d783a12310caf1ef753a52ac89ecbf2e99990fcebaf98c368c46b8cbe3de1f150937a86845181ed29324c2a6a6dbaed5689ffdc30deee5416a1843be8da1c591ac17e8096a560de447fa18626546008600167f94db7f4e1eac6f60ef05b97986edd597b93fb407c5fa80ac6077773956708281845453ef64", 0xdf, 0xfffffffffffffffc}, {&(0x7f0000000980)="12d1b6c6d875d93f12308f0e2a179cf29d8350076da97c6718740089459223bafe4f64e24bca32bf877bc829d34d4b961c905f343ed59be5c803ccd2c1a644b4094bd139e5ffca11fc30197b48046748d4b887c67d2c1403c056b9059910594292700e2051937cc5492078a59344601c13d1f68a94b1ba6a117d86998280cd8ca8eeb95c4128807332e06b6a3e3c4df5573cfe5b40206a558d2ffa84d114380c0c528ef5048e403fa3ed69fb5aa1b31f914c3a77d8b3b40d25bd9e7d1f6cd3db868af2fc035b413e1dfeb436685a7b5d4d4b90918fdf83585b6a4b6ca2ada7dc88c6b0b44fb0c95085bb7adbb958b1", 0xef, 0x7fff}, {&(0x7f0000001f40)="bfea08b8034f120b610202f4ecb739c5bcfddd1d3871b81832eab189f2c70e6fc1a9438f3816aa80109741a3477e5df0f6f8ae5f435c153e81d8ee2332970ef037f1dfd201478d6beffe9afd8c126e7f2d4e834562986517c4dc52c95b76effa16b39d9f35dff54b8d151b5ed3796dbb4c9fc986801cd77e95566f42e37e3f5c1cdee96fed08806c23ad4b535083fedd12930e58b35582f8c0b236d12d2d7e24b1dc9be2552e7250841b3afc628f3477456f0957095fbaf991c4d6a758eca79d0c4101c2252cedd3ed40730f7ecb0dc0190a20e75fa528ae1ea02f85f9e30d9808fe2d3870f9fc53e0ee6fa15b80cff992ad17d55962dc407598946aaddcca56963d865dbad96eba2649cf46f86a651d7b8190af94b2257aab5fc510e2d1f8a4ddffbb6bbefe02652f1af31cdfffab556ada0ba9d5399cab968f2c1d22959c096056e7b418bde2021418922dd7395d0971e351564a3a9dfeee7183ee507b775cd48f9606fa658877e97aa32a3e35b6012aa5c2c8b7d1d192cfdd1d89074fe086304c290f18a3d7d6cef939ba0c163ec6d7e508bcbc399e9cfc83e18a29eb69c6e0de66d0fef7098b4492eb1cd1f73f7b55cb58e4e6bd7647080be2b7297693f4ceff74a26762a24c69a0e5273ad4b1f1bd84e79407864900a4e3cb08c039361e3e9fa3a2672c32d19cd7fd71ae7957407873686c75bdee548fdf4aafc1c6d65c288c31e8ea916fe893038d99f9ee1c6e440039e1ff6df8ff0760c0a8faad778bdb1affb01c688eac059d5bc96b240f16a2923624c63a5b50b0c0ab83fc635707bfb646ad567c15247147437ccdece621c5da31a10cc9ac836915f9dec162901cf37a9c55a65c46ff00f0656fa58a413359b1accf77b37dba629a0495f24da478ab6e34fbde6151e22a108064076540d67edeab6c6b2de258afbc1c6b521b0775b8b6b809034aa58e9b96806d9c976a96156324c969640fce68965c4793c1f1552ef26a8dc3dc08035d246ab5319632df949785f5bf3fe137a3d8e3c9a57930cecfa6f4d49d87f26dadf0371b8cbe1648b24cf757f8e925f284d3a92a9e2d9d081d1456be9ae80e726fcadcad3ef63d1ccc31e43b48a58a00ad69abe685a18b28af45c35e0eec41e5407a6f3f73076e9196fc015e564417ac4c342354ac79bc1815d0cba61dc28d3c3f1f610704cb5ceab4d68b9f0f32bd8abc06b2f05998427c5f4c37ec7b7a84d2cc385bf249277f0b9e84293108ccd6f25ec50148419e2f1f32151c6bcd7a18add555b7e4959ea20e52b7170a347a0de871572da3faa46ea02d6693c3294d30f67141eaf4a4af247859090d0244a04893ff1f85d1e914f33e26ab6a1e2ef1dcf8480cc19a7d49c31cfbf0ba225e956fd7e17aad7205111c622bbea69d999616af30dc93efdfe44007b4d763b00e3c24eef08f7a6006f585f727191df64f0175698570ef7a22dda8f3d475f83c7b1130177e52820524d1eb0b1b41d44c9debf1f4a19391e5ba379249ad96d9cae457ede6c90b833078a926ac30399f688b8816b3844aa5d1cd03ba358c7e3c40640c171d1b89cf23cdda288576e6bf76317e1b508e4a9facde7506867d982d3659737a8b328de0559fc1b25b259e3545999678db8fb98f6d6c50b5d1b16939e2a529cbc86e80d9b347eca562c498656e874a9e7e2fb5d3fb8fe0c6347a5e079f8dd5d0990c6a20ab5634cc18f2f55fb35e8ba04884658e2a5c2a474df0d37ae1d1acac3e934ca1b3e721c26e8b30eb9984b07799e861dfb5d745e89a41d62a11cb7beec56c4d47e50be759f8be6ce166fab3cabf8570fd17f8708c9a5b4be2865b5ecfdeffe1b7833b1333d6e53f02bb1984158d3be907b39b56b180a3a036948c7e2294cd845c375feb0661f0a16b7752d6c49bd600260fee8ff2d9f928919752b07b9a872d7544fe6b0cd74ae23cd729727e87e7f7360e1a0af6f5b75b21071bbc7fc8ba3930244d6a9eb6cc41f73b239a59ba06a2cc545d0d52485726fd8b8ab043c510b30e3be72969caa27c0f57a533650ae8cf87dd7fa4d65a39503775a144d45b84e2a62d94d25d2681b24a831a11a89dd1685c69d3d6406b9c1c276880357dfe0e85add0c98b4a7a620d3e485cea5981944a3036518a301425a33b20139199e8f11605d95946e61501d49a545ffc725f075742eb95305fb302cb6e26074246cade0a42e62bebafb246c56a1078375618eac17c34ccfe302ec7a0616150885cf607e95b0dc4b8b9dc3e4a3ed02aa22e537161743c1ba0f3ba38535279b376c5b42a51612c04738619f2161fe098c81a000a77a89721a65ee04c421fb8e85989fdd969fc5be0051611368ca7bff20db1215b4c1feb5cdfb34b4ca60bdb93108023c689d245fe84b98282f68f8814a064c710b584dc3fa15ff548debd7363bc508094b8f355b7a7294d40f8c669f4bc9563a6238e85a29a59dabeafe9a4f7949dda2bb2bdfb2a86326509d261c1fef8110db89df21a217e5dfbe39cf0e47127b2c7026dfe7823f6ecf5ac8a11c26ab20fc99ec51294b9207b61740874272a2f957eca28039920624852a9617ecdb1a78bcb2f6d359e1173399f85c1a73cbd2475e9658c7464568e6dbb5fb339e511c8224558e69e3252ad52fab3685b094b19689ba1b8467f237598b1261ab94c2d7e354a252769599d900ee165d59c7a3e68a61ae2c2fae4ab547d441f4ffe383dfee6c5e7e11c98b19185b9b26d20333e15a27ea5b8837fd66340a3edb81d5eb257ac5724ec98c0d5f05db2ab148ee1398f3becf585fa83474b79a9d785b5e6e5e2433778cbc60d5fad9ce1a96200e2257385509dd748dbef4050251bb6ea0c3f504fa37cf8061b097ccf8a8c065dec7242bd22c0c6d9d9438a48ff78f3f39618d6329b978a4a7d1cfa502645e4ffb3073f0e94ab44f2a6671646fc13bf8c8e39d2cd67e72691d67060cde56ed0cafe032fa69a51dd3dfe295bee9cadc409032616a6093496c2c6ee87a3935e9ad34d77abb1135b5dbff87939c353cf4dbdba06be7970f2e4a3dbaf83289a7c9540c18f73481454670e95454c4254a7d0e514b1958190db5ef6c7e3dc8345e581b04fc099f5eeae42eee1506a6ec303f03d4bd66c6913df19f49f1fca1d79f73f31d1d4770cd6a985199c345c0a50c9cbf427aa539045639d1d1b2aa62cc6ecf73d9e3f6fe01da07426a71276bfd36d5021f2efd694e09cbdc2a5baa38c9dcc27917e1dc074152d4f3d049fc3ff51811b8f718cd60acdd845a3187ba37f91dd356657526857c6538bdf01244647911e0c4df3709da3b4b839c99441c0f005abfc648323d7acf81aa422bc5ca2c6d7b7d091c8f7153c5e3743f75e7c8657d2389da97a2bd9dea877320fe6bcdb7c4f1e705d3eff87744fd86df27918f49a375c4375e7ea9b3d4398f57dc43df7d5d2fcfb63f2681b3f778189051f087eecc8154e0da239277ee61c4fc24d565098e3f91e67c217e3de4ed44c75418ea365212c5ffa89643e080acb26991714b87b4493b08c5e4f0ac131fe12dfb72c423d70256545338f506d72075d82c970a7ea4c15ea2f7a9d2635c7febd0dd738983071408e84600891553a98203c9908fb477a55e98543d5c9189802c50f12f5fd76ab660ffdc801c7c3ff53d2c8ea64f54d5716931c4c39969fcf9119983fafc127f0f31eee7267f5ed408b0115b9d591e60cbb9609a3d4727b29f020c02b392b2d52dd15bc030bb437fd25111d3be9c486cfc52c33c1515d747633c1af2be00d01c2341d24647e0d1b1f93cb14598f5ef0aef6e8d2afb9b703246929ccee240bdd44a2c6fa66210eb59054bf872f7af71a998c1f5234b9df31b37ddf16b1d4f9e4f77dcc6bde6dc8f639ac9444ee7a51f7346fe91a0047deaefaef6f02489a3d52f8d9d4711cd2971f16980da724036f97e5400b7af7c810e149d1fe2465a5f4edcfcec63af0149314e309ec9e5e42a75c34627ed95bcc71a435538dbf5c6326743eb987ba5abbe19fc11e1c62446e004e3f765a36a71c920d269d70edf29190bb394e54325bbc19b34044b7c0abb56f9495411511de49fcd68afd4ea6d05c622fb2334d1426644888a8782e2560ee387dae6e6d8649da15820f42c82999de685663052c838629a824c70112c3d472289e20cf8111940221c2d4595d5f551a80649caa5a6cf58665b01dc98ce62890eae29414348ff17b5e6dedd44c1d04b6d2ca533736997d0d9888a8e58cc6d28c51480267db0b6b66e118cfa79e0d5de314895478e5d0049c852247f06c333f40700f4ff33cc6da37120fa0a09e2cb0a2f037ad334eaeb31f47f7fe99934c7ab63dd7e6ee358851d3f2e1e9307f2d2d01a7c888935d083e99d57c6f5beca5d415df6a08ef46e60a657c129ed3fdd38f87ac7073a5bc8dc6f8890415841f3a5e9a7bddd1247ecfcf81f1e0b2fd518ff944e5e1d423c675196f9e366fab3ae7afcba3dc859cb991e9ef7ce08b6e88411b5d65e4e3bd6c3588109d14d5e10ab38e8e2bc06df72178bd1cc978b6e19a5173959a18923ebef47989f0624dd56f1635e6018c2032b4fe4068028fa03e89b71f54bd3dc0a9d0389aa6b25b92fff28707c93ca2907f6af7ebdb820fbb6a95b8a6e08e137d208b3f89798201ab9abbf89dbcd4c2803d4a958abc9fa98c70bc5a574b1db4b215eda3e7e9eda2645f28cea7a7bd89c4cc8582689250fa74deaf4420749a3455b35a14f61aca2c8d7d756ea77ef9dc3872ae5d501c48cf6bde5d35401167d744dc6062b9a18493abab7a21d7ff1e92b17f1fb456d6d9d2d513a985df52874bab975e6fe36296d5ea9e9bb0d1a1a0194353fc21428a13d38afc6a974bd540e1960c57144ccb8f3dffa7d0ccb01baba45b3ef314511a1ec4b246cffd441f4a650fc1297d35d7d009bc6ea24607e2292f5aa8509c3d765f7a5f9c7c3f739816b3c06d46da6288f0aa08ce63e9a658d16cac2d301912b029c29e5b288b666f1fa0a7bc03f02193ff4a10cd2d6a2ace7faee2ff322041ab3b565b09fa10131e20706ddba93f1bf06cbd721857e5eb422db2c8e6a5df1e4656db76b07d2c84797110c0fa650290011bf8e000a482d171bd9c9c30bfc57ad7329ad42c8bd251bc074e541d43b2fad53e8fc0d7129d75b020b7cb81a33b99cbb125334ad82ac4c736cbc5ff2dd3d39dced76b695f243b1d2a6e3ae11fb043d5447f0569ccc8b2796a29ada15b3abb1706832f77a13eac2a4048d1dcf36179c9de2d11fc7b60535d8b1f4a18ccb90cdb1f3349d1802d97c0fc1b898e90f9ff26b782070efd9c8aecc3fe52201e690bdcadce269a832b0a16749b507afe30c9df697c18900f7f470b3cb5291862b92ab0c5ffa3a80eb71a92308c97c935c10dea0bb52bab1fa0ffc5e712eda0f3aba9320d892cca1f30f714aa40a221d9e9a71d7f0dfbfccf7639a97fed5c991e4086d1a1e9da683884f5c11b01902bf250de1310d66375b94a625f853abd2870483efdd9de348f25298e257f878b9eb3cd6f9a7eca007d3269e89364d2cdb8248b24876d15845c187fd28250fb974b829666249743b51bae8098d6527f2294f515ca0e02d1fd7ad77447ab55a29b5bffab5703e772628cace15014018425313eac03fe5d89d98c1e525f72ef3d9e69cc2290e6aef547f25660801f0ba8b2e7fd745c95fba221a3becf3d2a0607524f4260f41faf37cb9032ce014af80ba7a78f4bfb591d6824e95dbf9af3b098f31d2db4d34875774572a652d664f73f4ec1476a98def4c823cef1268229f441ba", 0x1000, 0x7e}, {&(0x7f00000004c0)="0993c80ec86baee9fc3c7298c887db5fe676cf0b152b1a8db231f0af93404403f49ef41461c3be941b13e4dd5d20a490e0e318e20e6739ef48b2f37a5335e72fa03847af95ed6235decebddb57f1e258621eab16462db9729843d17a62e4c602889cf9449311f6fd4d1397811d78445a9d7ff25573eeb0e15a70edfda8d6fe884d29304ff9a9c0de0ef9809593a849742a229170cbcc05c86dd877b42390d3b1b7e31a963eb43dcc", 0xa8, 0x8}, {&(0x7f0000000780)="a717927eaa8d4689d198414aa014010bed6c7048a753b4a8ad89fd78fba2deae6ccfdef94193c9e79b090814d9862e659f4ab11d2613fab0c0d6398ff37cbe48c6a03d13d27f81cddeba46915060fcd6216a7b1346284762d8a6480dcfd8", 0x5e, 0xb8c2}, {&(0x7f0000000800)="19c61bdb14e118ebde2d820cc13f447d46dde1b5ae37e853ba0e3025a1f98df45629fef09289ccc331e0a800f4fb082c9af2e400037fff075f984cf2f0380f3c1f86ec3de953edb2ce9cc72a03a2c6d7b31e1473643d4cff877d5d1546243ce84e2b26a75780eefda4ffdf778f30172029996dc7dcdd6623b2dc4eb0d7854873ab7d93ff6094257cde13b5f643998529539260e5caa8edeb3189656b91d5ffbf63a2c558a274350c28af68d0", 0xac, 0x8}], 0x22314ac, &(0x7f0000000b00)={[{@nonumtail}, {@shortname_winnt}, {@rodir}, {@nonumtail}, {@rodir}, {@uni_xlateno}, {@rodir}, {@fat=@uid={'uid', 0x3d, 0xee01}}, {@fat=@allow_utime}, {@shortname_winnt}], [{@obj_type={'obj_type', 0x3d, 'lo\x00'}}, {@dont_appraise}, {@subj_type={'subj_type', 0x3d, 'lo\x00'}}]}) [ 254.663045] EXT4-fs warning (device loop4): ext4_enable_quotas:6962: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 254.686004] EXT4-fs (loop4): mount failed [ 254.705351] loop4: detected capacity change from 0 to 2048 [ 254.725874] EXT4-fs warning (device loop4): ext4_enable_quotas:6962: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 254.727798] EXT4-fs (loop4): mount failed [ 254.737096] loop2: detected capacity change from 0 to 264192 16:53:16 executing program 6: r0 = mq_open(&(0x7f0000001580)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x8, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa85c871b777db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) connect$bt_sco(r3, &(0x7f0000000180)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r4, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b798920ff868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 16:53:16 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x409, 0x7ee2000000000) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x44}, 0x41fa0, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockname(r5, &(0x7f0000001300)=@un=@abs, &(0x7f0000001380)=0x80) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7]}, 0x8) ioctl$HIDIOCGRAWINFO(r6, 0x80084803, &(0x7f0000000300)=""/4096) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f00000000c0)=0x1) 16:53:16 executing program 2: ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CDROMRESUME(0xffffffffffffffff, 0x5302) ioctl$CDROMVOLCTRL(r0, 0x530a, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f00000001c0)={"fb6dcae8479d34c4d74856bc", &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}) ioctl$CDROMPAUSE(0xffffffffffffffff, 0x5301) ioctl$CDROMREADCOOKED(r0, 0x5315, &(0x7f0000000ec0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) openat$cdrom(0xffffffffffffff9c, 0x0, 0x4880, 0x0) ioctl$CDROMREADCOOKED(0xffffffffffffffff, 0x5315, &(0x7f0000000440)) syz_open_dev$vcsa(0x0, 0x3, 0x214040) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000001a00)=ANY=[@ANYBLOB="12010000000000002505a82000000002030109021b00010100000909040000000701011fff040102ff03000000"], 0x0) 16:53:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) eventfd2(0x8001, 0x0) 16:53:16 executing program 7: r0 = perf_event_open(&(0x7f0000001540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4efe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80000002}) 16:53:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/62, 0x3e}], 0x2, 0xa7, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xa4, 0x0, 0xfd, 0x3, 0x0, 0x50, 0x120, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x45288, 0x4b, 0x267d, 0x7, 0x7fffffff, 0x6, 0x6, 0x0, 0x401, 0x0, 0x2}, 0x0, 0xe, r0, 0x1) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x96, 0x0, 0x3f, 0x5, 0x0, 0xe9, 0x0, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffff000, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x11600, 0x77e, 0x8000, 0xe, 0x2, 0x3, 0x3, 0x0, 0x4, 0x0, 0x6}, r1, 0x4, r0, 0xa) syz_io_uring_setup(0x4f31, &(0x7f0000000000)={0x0, 0x0, 0x2f1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:53:16 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)={[{@fat=@codepage={'codepage', 0x3d, '1251'}}, {@dots}, {@fat=@dos1xfloppy}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x81, 0x0, &(0x7f00000000c0), 0x28000, &(0x7f00000001c0)={[{@uid={'uid', 0x3d, r0}}, {@huge_advise}, {@huge_never}], [{@smackfshat={'smackfshat', 0x3d, ']'}}, {@subj_type={'subj_type', 0x3d, '1251'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 16:53:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a001004000", 0x20, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040000000", 0x20, 0x2100}, {0x0, 0x0, 0x2180}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000014100)) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="de91c148d3693726587406cde19dcaf6425e33798a5ba1936b80b6eff2f5adf92ebd14101bfc3fecf28cdc0d38f06e4120893df1558ff1029a6321868254501223a112937cdd8b67bdb1a138bee56e1e0cc023a0ba5256d42a5276ba77818190b8ea7f654704fd02f5348e0eb6568d1b41b1f01faf25c6eb1c09cc9b0798758f329831e40bcd7e84a91bc60d04c7b52af992c153a0d6b5242571ee2acddbf590b290110d2fdca9e8127a3cafd686925032bb04f02d3ce52e016fcba6e7a3dc26463143bf1ea11661842d6e107cdc52", 0xcf, 0x9}, {&(0x7f0000000140)="45f5b9e94881e341d61aa9a99381e394831d0dfacb6456ea6a51cbc4b18cb11e3f2de27d64cae34e24fbb74ab25c39b68a832d3c9a724137a8087632fac0e740e616038e52a136790c1f7b9af82659d47fc7adecebc1214eee18739ceeded119becc6a424ff0665b6f08f1fa2590a35a08b85eae91fbc654cff98c4a73d6f81eb9f8e11cb0dca47c76941f64c8e2debcb554668d8439297fb85a62b85c2d44b739e2fb1835200d6e2692928868f34e40ed035e3172b9677c071902f89b", 0xbd, 0x2}], 0x910000, &(0x7f0000000440)={[{@minixdf}, {@journal_checksum}, {@nomblk_io_submit}], [{@appraise}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@dont_appraise}, {@permit_directio}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, '-'}}, {@subj_type={'subj_type', 0x3d, 'ext4\x00'}}, {@obj_user={'obj_user', 0x3d, '$#&'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) umount2(&(0x7f0000000580)='./file0/file0\x00', 0xf) move_mount(r0, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0) [ 270.045858] loop5: detected capacity change from 0 to 40 [ 270.057538] FAT-fs (loop3): bogus number of reserved sectors [ 270.058405] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 270.058513] FAT-fs (loop3): Can't find a valid FAT filesystem [ 270.067671] loop4: detected capacity change from 0 to 2048 [ 270.075112] FAT-fs (loop3): bogus number of reserved sectors [ 270.075620] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 270.076183] FAT-fs (loop3): Can't find a valid FAT filesystem [ 270.092720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.094608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.109354] EXT4-fs warning (device loop4): ext4_enable_quotas:6962: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 270.111776] EXT4-fs (loop4): mount failed 16:53:16 executing program 3: r0 = mq_open(&(0x7f0000001580)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x8, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa85c871b777db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) connect$bt_sco(r3, &(0x7f0000000180)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r4, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b798920ff868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 16:53:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) 16:53:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x80000, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=unix,cache=fscache,version=9p2000,dfltuid=', @ANYRESHEX=r2, @ANYBLOB='G\f\x00\x00es{=', @ANYRESDEC=r3, @ANYBLOB=',privport,euid=', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB=',hash,dont_measure,fowner=', @ANYRESDEC, @ANYBLOB="20ff531a6a00"/16]) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000400)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:53:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) eventfd2(0x8001, 0x0) 16:53:16 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000db35d2039678965c5cb02723c7ef5d05bd90b249bf46461b9f4eba3ddd0cf253935954e6f3c18715fa8d2077f8849a53c3ec66975400f3c8c54344229401f0493b52915b0ccea9d14bdc89089c165825b0bf26a490a5053f68ed95adcb6768f4705b94e8aecb44ac9352a12b83", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 270.389064] Process accounting resumed 16:53:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffdc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 270.542525] Process accounting resumed 16:53:16 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'vlan0\x00'}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r3, &(0x7f0000001880), 0x8, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000017c0)={@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffff00, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) syz_io_uring_setup(0x4203, &(0x7f0000000140)={0x0, 0x647e, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000200)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') pread64(r4, &(0x7f0000000040)=""/170, 0xaa, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 16:53:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @raw8={"6a4110372e4321349a15abcc"}}], 0x1c) fdatasync(r0) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x80000, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=unix,cache=fscache,version=9p2000,dfltuid=', @ANYRESHEX=r2, @ANYBLOB='G\f\x00\x00es{=', @ANYRESDEC=r3, @ANYBLOB=',privport,euid=', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB=',hash,dont_measure,fowner=', @ANYRESDEC, @ANYBLOB="20ff531a6a00"/16]) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r6, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000400)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 270.596586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.609201] syz-executor.5: attempt to access beyond end of device [ 270.609201] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 270.610868] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 270.622627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.622866] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 270.650071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13787 sclass=netlink_route_socket pid=5097 comm=syz-executor.4 [ 270.753904] Process accounting resumed [ 270.766794] device lo entered promiscuous mode [ 270.825889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13787 sclass=netlink_route_socket pid=5112 comm=syz-executor.4 [ 284.199931] process 'syz-executor.2' launched '/dev/fd/-1/./file1' with NULL argv: empty string added 16:53:30 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000db35d2039678965c5cb02723c7ef5d05bd90b249bf46461b9f4eba3ddd0cf253935954e6f3c18715fa8d2077f8849a53c3ec66975400f3c8c54344229401f0493b52915b0ccea9d14bdc89089c165825b0bf26a490a5053f68ed95adcb6768f4705b94e8aecb44ac9352a12b83", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:53:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004841}, 0x800) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1f, 0x3f, 0x20, 0x6, 0x0, 0x3, 0x80a1c, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0xf}, 0x40008, 0xd0, 0x2, 0x8, 0x101, 0x2, 0x8000, 0x0, 0x101, 0x0, 0x80000001}, 0x0, 0x7, r1, 0x2) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="040000001d0001000000000000000000040d0000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975fd7e5047bbf2baad37a8dde4abd0fcffffff39b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3f2eb6e8b7495a0e74e67ea3502466d6821346ac791c73f04e442858"], 0x14}], 0x1}, 0x0) 16:53:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0xe65) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) 16:53:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0xb8, 0xdb, 0x2, 0x0, 0x0, 0x8, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x10400, 0xb37, 0x6, 0x8, 0x5, 0x9c17, 0x5, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, r0, 0x1) 16:53:30 executing program 6: r0 = mq_open(&(0x7f0000001580)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x8, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa85c871b777db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) connect$bt_sco(r3, &(0x7f0000000180)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r4, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b798920ff868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 16:53:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f64ae006f90ca05dc83d8af6ac3591423ed889f6fe4ecd044fef17b19ae61c30d7a16d3d5e13194fc539ea5d8dfe4d898dbe2f47327e5cd1e51af53d57fae540318cd792f0ffda0a911ff840f7c9897b4544d9507e45bb7b0bbb9bc1eb260a6be03db295833d639fc6628d481a60b55b59bc5ee80fc4247258885ccf722adac3519a4b860c63e7e22dc0eb87828d3f96619c441f3ac3251e1a0c49bdfa8af697c90e2726b443f3e5239a66b8ac1790a9c9dc2a5624d4dd45db36d33baecbd15fe5089"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='nfs4\x00', 0x2000000, &(0x7f0000000540)='\x06\xf3\xa1\x9dP\xf7\b\x00\x00\x00\x00\x00\x00\x00@qR6\xd9\xfc\x1a\x16\xe5\xad\b\xbd%\x1c3fQP\xa4\x16\xa7\x1bW\x90\xac\xf6+H\xa7\v\x84\xe7\xcf\xe6H\x18h\xdb\xb9\x02R[Z\x05\x8dE\x9e6\xf5\x00'/74) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6467762f2c6f6f7030000d1ed4fc2ec56eb50e440553d8ac85f3a1"], &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) 16:53:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYBLOB="aa1e429821f074a1aaab080000"], 0x0) 16:53:30 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000db35d2039678965c5cb02723c7ef5d05bd90b249bf46461b9f4eba3ddd0cf253935954e6f3c18715fa8d2077f8849a53c3ec66975400f3c8c54344229401f0493b52915b0ccea9d14bdc89089c165825b0bf26a490a5053f68ed95adcb6768f4705b94e8aecb44ac9352a12b83", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 284.248402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r1, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31678a47593761261a11fb483e985289870d2802d42ad77dc6f0a3302dd64e0f29478f00f6c439ed8b9c324f2413cbd6d61491c67515aa33df319eb6a4863a9782169253c3c198473c1880886e848b3e8763af7324d6eca8ac385656443eb91a4d94299b1dcfbdb8430836b71022becdb640857b1e1c660d017b9b2d77fc55266c39abd43a4aa41235352178050771ca0aad826ce4eaf352f71f7184eacab52030fdc033318269af39bbad01c6388bfc6019775a68c9882c9118306fd2367d577f7fbb04ba9ba96b1b3a8e21b2814b1205606be2fb3c5a490400000000000000894d64bb5e10d681fe14"], 0xed) 16:53:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x40, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18}}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=""/194, &(0x7f0000000140)=0xc2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x17, 0x4, 0xff, 0x1f, 0x0, 0x8, 0x900, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0xc211, 0xfffffffffffffffc, 0x5, 0x0, 0x9, 0x1, 0x49, 0x0, 0x835, 0x0, 0xeb9}, 0xffffffffffffffff, 0x9, r0, 0x3) pipe(&(0x7f0000000400)={0xffffffffffffffff}) open(&(0x7f00000001c0)='./file0\x00', 0x402002, 0x1e0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x4840c0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) 16:53:30 executing program 0: prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) unshare(0x44000000) prctl$PR_GET_THP_DISABLE(0x2a) syz_io_uring_setup(0x760d, &(0x7f0000000000)={0x0, 0x737b, 0x10, 0x0, 0x31a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:53:30 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) dup3(r2, r1, 0x80000) sendfile(0xffffffffffffffff, r1, 0x0, 0xfffffdef) ioctl$TCXONC(r0, 0x540a, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xcc, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x200}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xc, 0x8, {0x1}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x78, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x24, 0x0, @random="3ef1106b9f5b4ed90ce21d704bf78ddb7235e2af87dcf6c452c2d0de9793715e"}, {0xa, 0x0, @default_ibss_ssid}, {0x12, 0x0, @random="585d883d92d02bf931c0e63a8ea2"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x3}, {0x8, 0x0, 0xffffffff}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x77f}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) recvfrom$packet(r6, &(0x7f00000001c0)=""/110, 0x6e, 0x142, &(0x7f0000000140)={0x11, 0x3, r5, 0x1, 0x5, 0x6, @random="24a8231e0b39"}, 0x14) [ 284.347457] loop7: detected capacity change from 0 to 264192 [ 284.362437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13787 sclass=netlink_route_socket pid=5144 comm=syz-executor.4 [ 284.418147] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 284.429400] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 284.430774] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 284.431691] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 284.432564] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 284.433523] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 284.435767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.436292] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.436896] Buffer I/O error on dev sr0, logical block 0, async page read [ 284.437570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.437970] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.439849] Buffer I/O error on dev sr0, logical block 1, async page read [ 284.441748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.442143] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.442796] Buffer I/O error on dev sr0, logical block 2, async page read [ 284.443411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.443846] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.444456] Buffer I/O error on dev sr0, logical block 3, async page read [ 284.445082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.445896] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.446562] Buffer I/O error on dev sr0, logical block 4, async page read [ 284.447196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.447634] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.448252] Buffer I/O error on dev sr0, logical block 5, async page read [ 284.449648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.450035] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.450683] Buffer I/O error on dev sr0, logical block 6, async page read [ 284.451285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.451691] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.452280] Buffer I/O error on dev sr0, logical block 7, async page read [ 284.595466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.595865] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 284.596462] Buffer I/O error on dev sr0, logical block 0, async page read [ 284.598250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.598680] Buffer I/O error on dev sr0, logical block 1, async page read [ 284.600085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.601162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.604679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.606223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.607294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 284.610752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:53:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f, 0x5, 0x3, 0x8, 0xfffffffb, 0x3, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x8, &(0x7f0000000780)=[{&(0x7f0000000140)="ca60210b27d34f02715eac92830388b893506bd4ba978e49427fcbdf215dc246954ae26666d2521fcfae40f739b0beb27d2fe95a5ed163f40b58fbb36794283ee7fbf5ae85144e54384df4bb75878cea32e1656fb0d8138c859adf9e87465ed5f7bfc8505a6abfa7c00dbe709cbd1a343e17b2", 0x73, 0x8}, {&(0x7f00000001c0)="0c8eb26a0a8aa7a94ec672a94e173b1730e959a17cc92cf84a83fea6f76706bb93e7d7783c37c743548ae00c3c4597f3e9585e8bedec27efe30ba8d56ce2d14fc54bee543b623f9f640a18485726b0e952d298db1d31a75dafd7d176790d745786367648e22360a73a855a3c2d0acca8dcf1210e87338e2d36a57a2f19564527522b13d271d3186e86560eabd326eab30fe1237143dcc34b483829d71ead469617784fae6ae851145509662c03e8463dd3b9201969e61ea3b3319d0b45a32aa1d9ec4eba6869654d500976818309edc78067e3814409f99515d12b", 0xdb, 0x8}, {&(0x7f00000002c0)="a20f1f1aab818824012427d1d6ab0d9a403e5d1b1904e60beb79c0d5b25590228d97a35f1dfa851fa8fb6d193f35733d01d3de8297066a9b590c18f267f9cb709bea78467943c04051dcfde1b1cf3c38c5ca43792deaa288642e8c0fad31bc6c4a8fae22cb8a0930e98af5b592c45bc297ae1eade2d5d3f34bb6e57e96ac236a2b8aa6b4a2", 0x85, 0x6}, {&(0x7f00000004c0), 0x0, 0xffffffffffffffc1}, {&(0x7f0000000500)="3710dfa0c9ed43887a61542768f4783fe62f", 0x12, 0xfbc}, {&(0x7f0000000540)="5a8c4b9cf84146041e07382e054bcd91515310f3107a945ae3ebe3ddd6bc1fdd5c923cd6960df9b48ebcf07c4e4474f5882a4b4c8cb5013dd70cf5a5414eed7c9283cd659f444b0aff8c20e045772a39f50f6a1ba03da47bdeea11cccfea882bc7b36a165643bb8f6d6951a28b2ef703", 0x70, 0x10000}, {&(0x7f00000005c0)="8f84f34dc9d34b4a208f0655e3f00cef79713ae9dbd22a12c67d8db5f0afa761503f5bb441f828d5ab27deb270186468837c906ec47e249f3a38f63bfdf223d64d1d6ba2592a65c4ed397db91e96c43538909e530e2ca238c556319c469c9acd2195c7957c0ba853d2acecd10e58beb8637e072d049d6b88865d609c181d1be561e12ce1d9ec421390e45c4b8e047c7ce2e393b25fcaf4d2", 0x98, 0x20}, {&(0x7f0000000680)="f08a019d26ebc3f8b1bfcbe2f00e6757426a144d050101bc39775bf04926be5b65cc6d7053fc29175882f106e51a941c3448d155215e50aaf254bcadf01f31e93f2fc169e86e15b85ab254c915c328258028441e99f21419c7c020bd6fbf77b3a7255cab4861e9a3961a2d075923e0c3315de09b843bb5af6de010cc657415dd40f2a1cc5c17330b5b935fe0cb285a808da7e057501742812daf02b39440363f2e892baf02dc3fb83e1e012676b2f888a3ad8e2ff1cdc5e2e7bf9d621a03de746d04dc55e10b25d0cbc1cdf652b4", 0xce, 0x20}], 0x2008080, &(0x7f00000008c0)=ANY=[@ANYBLOB='uid<', @ANYRESDEC=r2, @ANYBLOB="2c7375623d6e667374002c61707072610000000000000048fae236ba17b2d46cfb4defc2acc738bce06d4873"]) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000380)) 16:53:45 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) dup3(r2, r1, 0x80000) sendfile(0xffffffffffffffff, r1, 0x0, 0xfffffdef) ioctl$TCXONC(r0, 0x540a, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xcc, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x200}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xc, 0x8, {0x1}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x78, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x24, 0x0, @random="3ef1106b9f5b4ed90ce21d704bf78ddb7235e2af87dcf6c452c2d0de9793715e"}, {0xa, 0x0, @default_ibss_ssid}, {0x12, 0x0, @random="585d883d92d02bf931c0e63a8ea2"}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x3}, {0x8, 0x0, 0xffffffff}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x77f}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) recvfrom$packet(r6, &(0x7f00000001c0)=""/110, 0x6e, 0x142, &(0x7f0000000140)={0x11, 0x3, r5, 0x1, 0x5, 0x6, @random="24a8231e0b39"}, 0x14) 16:53:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x40, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18}}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=""/194, &(0x7f0000000140)=0xc2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x17, 0x4, 0xff, 0x1f, 0x0, 0x8, 0x900, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0xc211, 0xfffffffffffffffc, 0x5, 0x0, 0x9, 0x1, 0x49, 0x0, 0x835, 0x0, 0xeb9}, 0xffffffffffffffff, 0x9, r0, 0x3) pipe(&(0x7f0000000400)={0xffffffffffffffff}) open(&(0x7f00000001c0)='./file0\x00', 0x402002, 0x1e0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x4840c0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) 16:53:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0xff]}, 0x8) syz_io_uring_setup(0x2759, &(0x7f0000000480)={0x0, 0x3bb8, 0x0, 0x3, 0x380, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) fallocate(r6, 0x2, 0x100000001, 0x40) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x14, 0x1, {0x0, r5}}, 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x11) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="73ac26b51f86ecac604b41bc633e19810f8d1ef6e489ac94f844ff3c84e30f4f8538df872d73d59121a64ce1c718bc89f3bfa032d3e8d6c10a") write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="cc005300df00000053030009a9af2ea29ffdb1e3d15451b100020000008f03000008000000000000000000000064f7fb47f055228b99cc2521e050d1ea04478f21d8c5fcf9a6157dd7880bfd431937e0929463908700536ab096b6fc3056e3f4bf42af1dfdfebc2fe32c00443c51e17cf8aa4fcfd79c7151ee3e3878545e9149d9b6c5f318662e248edb6ae6a2bf0cfe0fc01be7bff8ae3a0166037b371afb26f8fd87e7d121b55cf79787f355c7a277a933052b0a478f4b8fa5da342b75e7adf864588d603ad0d2138e3c4be1205580e3cf6968444dc3e125baf1907d9c1692c30e4776a1c51a507163a41352fd5de88421627a69f121f68c5d3c"], 0xfb) 16:53:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x198, 0x200, 0x0, 'queue0\x00', 0x6}) 16:53:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r1, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') 16:53:45 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x105900, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0x0, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x100}, 0x8200, 0x3, 0x7fff, 0x6, 0x8000, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000180001010000000000000000028000000f0000007b3a0000080008"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000db35d2039678965c5cb02723c7ef5d05bd90b249bf46461b9f4eba3ddd0cf253935954e6f3c18715fa8d2077f8849a53c3ec66975400f3c8c54344229401f0493b52915b0ccea9d14bdc89089c165825b0bf26a490a5053f68ed95adcb6768f4705b94e8aecb44ac9352a12b83", @ANYRES16=r3, @ANYBLOB="00042bbd7000fedbdf25420000000c009900070000006e0000000a0006001c04ee88f32000000a00060050505050505000000a00060050505050505000000a00060000270300f00100000a000600741ee7eccaf500000a00060050505050505000000a00060050505050505000000a00060050505050505000000a000600557a83f684df0000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x40) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:53:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x3, 0x2, 0x3, 0x40, 0x1, 0x1ff}) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x13a901c, 0x0) acct(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 299.458710] Process accounting resumed [ 299.539065] loop7: detected capacity change from 0 to 264192 [ 299.548236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:53:45 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmat(r0, &(0x7f0000001000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40a37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) gettid() ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000240)) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{}, {}, {0x2, 0x0, 0xee01}], {0x4, 0x2}, [], {}, {0x20, 0x5}}, 0x3c, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000001000400000028a3852b", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="1000040000000000"], 0x44, 0x7) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0xea, 0x0, 0x7, 0x80000000, 0x6, 0x1}) 16:53:45 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$SNAPSHOT_FREE(r3, 0x3305) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0x14, @inherit={0x68, &(0x7f0000000680)={0x0, 0x4, 0x100000001, 0x9, {0x12, 0x800, 0x9, 0x9, 0x5}, [0x0, 0x4ee3b41, 0x5, 0x3ff]}}, @name="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"}) openat2(0xffffffffffffffff, &(0x7f0000005540)='./file1/file0\x00', &(0x7f0000005580)={0x80, 0x100, 0x4}, 0x18) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001700)=ANY=[@ANYBLOB="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", @ANYRES32=r0]) [ 299.629141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13787 sclass=netlink_route_socket pid=5189 comm=syz-executor.3 16:53:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) connect$unix(r1, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) [ 299.676831] loop6: detected capacity change from 0 to 16383 [ 299.693570] Process accounting resumed [ 299.750144] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 299.750921] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 299.751463] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 299.751925] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 299.752481] blk_print_req_error: 7 callbacks suppressed [ 299.752490] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 299.771967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.772369] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.772996] buffer_io_error: 6 callbacks suppressed [ 299.773004] Buffer I/O error on dev sr0, logical block 0, async page read [ 299.778224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.778654] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.779235] Buffer I/O error on dev sr0, logical block 1, async page read [ 299.782410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.782851] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.783483] Buffer I/O error on dev sr0, logical block 2, async page read [ 299.793031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.793466] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.794064] Buffer I/O error on dev sr0, logical block 3, async page read [ 299.795139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.795577] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.796176] Buffer I/O error on dev sr0, logical block 4, async page read [ 299.797193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.797623] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.798228] Buffer I/O error on dev sr0, logical block 5, async page read [ 299.800318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.800748] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.801334] Buffer I/O error on dev sr0, logical block 6, async page read [ 299.802402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 299.802827] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 299.803439] Buffer I/O error on dev sr0, logical block 7, async page read 16:53:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) syz_open_dev$vcsn(&(0x7f0000000200), 0x3, 0x80302) [ 299.886312] random: crng reseeded on system resumption 16:53:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{0xcc, 0xfb, 0x4, 0xa3, 0xf1, 0x3, 0x7f, 0xa18}, "215fcfb542459467e10bc03402542b95ea82ed063174b42a939f2fd3fc7befa0df0a1d638b02092c623730bbf56b1337832db52025fad9158b97596c73983d476380d52bf8871e3825c447a73d2f22691cbd28354c54b009303b83a0c5f361c8d395b6e1b8c9fcffa19d38859fa93c848c34ead04e6a7408e7521b3f8970192f707ed596685012a87c05ace6441745a61ac744c1e0d2d4b3b23271a4139e7a057a8a7c9d857aac9459", ['\x00']}, 0x1c9) sendfile(r0, r0, &(0x7f0000000200)=0x56, 0x39) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r2, r1, 0x0, 0x10000027f) [ 299.912741] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 16:53:46 executing program 0: syz_io_uring_setup(0x1735, &(0x7f00000000c0), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae1db44", @ANYRES16, @ANYRES64], 0x50}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) eventfd2(0x5, 0x80000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)=0x1) 16:53:46 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000480)=0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x743bc2, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000500)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x5, 0x0, @fd=r1, 0x40, 0x0, 0x86, 0x0, 0x1, {0x0, r5}}, 0x661) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000700)=""/155, 0x9b}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/41, 0x29}, {&(0x7f00000017c0)=""/227, 0xe3}], 0x4) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f00000004c0)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000380)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="f5095da18c9d7e1e4fef57e50a1949dccf69115b94c6350087d4ee57d648613d34b9772bf8f9540351a546449cc076764178d3583eebe97535ad4594ecdead15dc223c52", @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf250800000008000500090000001c0002800800090000000000080008000800000005000d00000000000800040001800000080006004f0200000c000380"], 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x0) [ 299.946929] Restarting kernel threads ... [ 299.951209] loop6: detected capacity change from 0 to 16383 [ 299.951388] done. [ 299.974968] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:53:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:53:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f, 0x5, 0x3, 0x8, 0xfffffffb, 0x3, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x8, &(0x7f0000000780)=[{&(0x7f0000000140)="ca60210b27d34f02715eac92830388b893506bd4ba978e49427fcbdf215dc246954ae26666d2521fcfae40f739b0beb27d2fe95a5ed163f40b58fbb36794283ee7fbf5ae85144e54384df4bb75878cea32e1656fb0d8138c859adf9e87465ed5f7bfc8505a6abfa7c00dbe709cbd1a343e17b2", 0x73, 0x8}, {&(0x7f00000001c0)="0c8eb26a0a8aa7a94ec672a94e173b1730e959a17cc92cf84a83fea6f76706bb93e7d7783c37c743548ae00c3c4597f3e9585e8bedec27efe30ba8d56ce2d14fc54bee543b623f9f640a18485726b0e952d298db1d31a75dafd7d176790d745786367648e22360a73a855a3c2d0acca8dcf1210e87338e2d36a57a2f19564527522b13d271d3186e86560eabd326eab30fe1237143dcc34b483829d71ead469617784fae6ae851145509662c03e8463dd3b9201969e61ea3b3319d0b45a32aa1d9ec4eba6869654d500976818309edc78067e3814409f99515d12b", 0xdb, 0x8}, {&(0x7f00000002c0)="a20f1f1aab818824012427d1d6ab0d9a403e5d1b1904e60beb79c0d5b25590228d97a35f1dfa851fa8fb6d193f35733d01d3de8297066a9b590c18f267f9cb709bea78467943c04051dcfde1b1cf3c38c5ca43792deaa288642e8c0fad31bc6c4a8fae22cb8a0930e98af5b592c45bc297ae1eade2d5d3f34bb6e57e96ac236a2b8aa6b4a2", 0x85, 0x6}, {&(0x7f00000004c0), 0x0, 0xffffffffffffffc1}, {&(0x7f0000000500)="3710dfa0c9ed43887a61542768f4783fe62f", 0x12, 0xfbc}, {&(0x7f0000000540)="5a8c4b9cf84146041e07382e054bcd91515310f3107a945ae3ebe3ddd6bc1fdd5c923cd6960df9b48ebcf07c4e4474f5882a4b4c8cb5013dd70cf5a5414eed7c9283cd659f444b0aff8c20e045772a39f50f6a1ba03da47bdeea11cccfea882bc7b36a165643bb8f6d6951a28b2ef703", 0x70, 0x10000}, {&(0x7f00000005c0)="8f84f34dc9d34b4a208f0655e3f00cef79713ae9dbd22a12c67d8db5f0afa761503f5bb441f828d5ab27deb270186468837c906ec47e249f3a38f63bfdf223d64d1d6ba2592a65c4ed397db91e96c43538909e530e2ca238c556319c469c9acd2195c7957c0ba853d2acecd10e58beb8637e072d049d6b88865d609c181d1be561e12ce1d9ec421390e45c4b8e047c7ce2e393b25fcaf4d2", 0x98, 0x20}, {&(0x7f0000000680)="f08a019d26ebc3f8b1bfcbe2f00e6757426a144d050101bc39775bf04926be5b65cc6d7053fc29175882f106e51a941c3448d155215e50aaf254bcadf01f31e93f2fc169e86e15b85ab254c915c328258028441e99f21419c7c020bd6fbf77b3a7255cab4861e9a3961a2d075923e0c3315de09b843bb5af6de010cc657415dd40f2a1cc5c17330b5b935fe0cb285a808da7e057501742812daf02b39440363f2e892baf02dc3fb83e1e012676b2f888a3ad8e2ff1cdc5e2e7bf9d621a03de746d04dc55e10b25d0cbc1cdf652b4", 0xce, 0x20}], 0x2008080, &(0x7f00000008c0)=ANY=[@ANYBLOB='uid<', @ANYRESDEC=r2, @ANYBLOB="2c7375623d6e667374002c61707072610000000000000048fae236ba17b2d46cfb4defc2acc738bce06d4873"]) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000380)) 16:53:46 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmat(r0, &(0x7f0000001000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40a37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) gettid() ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000240)) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{}, {}, {0x2, 0x0, 0xee01}], {0x4, 0x2}, [], {}, {0x20, 0x5}}, 0x3c, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000001000400000028a3852b", @ANYRES32=0x0, @ANYBLOB="020006", @ANYRES32, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="1000040000000000"], 0x44, 0x7) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0xea, 0x0, 0x7, 0x80000000, 0x6, 0x1}) 16:53:46 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x80, 0x0, 0xfd, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xed, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000600086610906081800455e989a0b6a6e56", @ANYRES32=r1, @ANYBLOB="1b90ed904fed2080b2d23251c895935f10ea5a7da82b9e9e8671a1bdb6d943e8fe0a279b4adcc2bf5eb11f0aadbacb2487448cb6df371806e7"]) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000480), 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f00000001c0)=0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 16:53:46 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000500)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/85) r5 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x9, 0x0, 0xaa, 0x0, 0x200, 0x8, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x3}, 0x40, 0x7fffffff, 0x4, 0x7, 0x10000, 0x401, 0x4, 0x0, 0x8, 0x0, 0x2}, r4, 0x2, r5, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$SNAPSHOT_FREE(r3, 0x3305) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) [ 300.222465] random: crng reseeded on system resumption 16:53:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 300.292082] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 300.292869] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 300.293485] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 300.293989] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 300.294485] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 300.296587] loop6: detected capacity change from 0 to 16383 [ 300.340613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 300.341024] Buffer I/O error on dev sr0, logical block 0, async page read [ 300.352958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 300.353312] Buffer I/O error on dev sr0, logical block 1, async page read [ 300.354409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:53:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@remote, 0x0, 0x0, 0xfffc}, {@in=@local, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {0x0, 0xbc0d}}, 0x0, 0x1e7a}}, 0xf8}}, 0x0) [ 300.358548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 300.359413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 300.368334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 300.377069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:53:46 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$SNAPSHOT_FREE(r3, 0x3305) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0x14, @inherit={0x68, &(0x7f0000000680)={0x0, 0x4, 0x100000001, 0x9, {0x12, 0x800, 0x9, 0x9, 0x5}, [0x0, 0x4ee3b41, 0x5, 0x3ff]}}, @name="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"}) openat2(0xffffffffffffffff, &(0x7f0000005540)='./file1/file0\x00', &(0x7f0000005580)={0x80, 0x100, 0x4}, 0x18) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001700)=ANY=[@ANYBLOB="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", @ANYRES32=r0]) [ 300.410285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:53:46 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 16:53:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 300.494406] random: crng reseeded on system resumption 16:53:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101842, 0x0) r1 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x100, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x100, &(0x7f0000000240)={0x100008, 0x1000f3, 0x100000, {r1}}, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/210, 0xd2}, {&(0x7f0000001480)=""/79, 0x4f}, {&(0x7f0000001500)=""/104, 0x68}, {&(0x7f0000001580)=""/222, 0xde}, {&(0x7f0000001680)=""/110, 0x6e}], 0x6, 0x1000, 0x5) fchmod(0xffffffffffffffff, 0x82) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendmsg$NL80211_CMD_FLUSH_PMKSA(r2, &(0x7f0000001800)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80d5}, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r0, 0x0, 0xfffffdef) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x400040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 16:53:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000400)={0x1, 0x2, 0x1000, 0x27, &(0x7f0000000000)="1b7d668ae4d5ee601f818ec128cf7d9eac5aa2d23f9a297f497bf3911a98f9eb36a78c7dfc9919", 0x49, 0x0, &(0x7f0000000380)="e23ea9a021b7d4fa2666de17a3159a463fbfdfcac1bdbccd57513a84bc612a867d9b6c4cbabcaa52346427045e53ba1b54524d99b936f94ec204720156ae6ec0956f2af99747f7f38c"}) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da6080000002e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e07ff7510f3e61fd5122e311fd07f823c6c15da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x41030) r2 = pidfd_getfd(r1, r0, 0x0) openat(r2, &(0x7f0000000040)='./file1/file0\x00', 0x200380, 0x34) creat(&(0x7f0000000480)='./file1\x00', 0x0) 16:53:46 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x80, 0x0, 0xfd, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xed, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000600086610906081800455e989a0b6a6e56", @ANYRES32=r1, @ANYBLOB="1b90ed904fed2080b2d23251c895935f10ea5a7da82b9e9e8671a1bdb6d943e8fe0a279b4adcc2bf5eb11f0aadbacb2487448cb6df371806e7"]) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000480), 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f00000001c0)=0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) [ 300.555563] Restarting kernel threads ... done. [ 300.735247] random: crng reseeded on system resumption 16:53:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x4, 0xf9, 0x5, 0x1f, 0x0, 0x8, 0x400, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x3, 0x0, 0x6, 0x0, 0x4, 0x7f, 0x0, 0x4d9, 0x0, 0x200}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) r1 = perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000200)=0x8) ioctl$FIBMAP(r2, 0x2284, &(0x7f0000000080)) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x7f, 0x3, 0xe1, 0x1, 0x0, 0x2, 0x82022, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x210, 0x9, 0x5, 0x2, 0x6, 0x10000, 0x5, 0x0, 0x2, 0x0, 0x7bccc5d8}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) signalfd(r1, &(0x7f0000000000)={[0x3ff]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) 16:53:59 executing program 7: openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000af512d27109ca88ed2aa4f13f886cedb4cb8d7c40aee86ae969bc3a473258a4d2c1c821c13e0b23096fa3288989ae294eebbdc6667c011ff8cc91f76be12edc6b41742358df5829b467d850a080000003152822bf5477d051b479878f201715a4f8b24653453fe86a697959a1dee9e100e5dea0018ddccb779fe9a231da5b588742fbefd739ed2eecc617a65dc2b3fb8e98f2e299109db6d090c94b4c5a03bcd2e1751125b37a6e452027fb9d617a043742d461fbf2f44b57b77317cae395fbb1742d2083afbc3e46f96be52ec875a614ec14794b8a4488b25919d5e1264d9b1441045425d453775095f637be24943e600"/259], 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16, @ANYBLOB="010000000000000087b50c79080008000300", @ANYRES32], 0x100}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x80, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xe}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x45}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r1, &(0x7f0000001440)=""/104, 0x68, 0x10) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x401, 0xffffffffffffffff, &(0x7f0000000040)="e0561f9d3b60f5fef61c2c401dca74", 0xf, 0x0, 0x0, 0x2, r1}]) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="ad1408262f4c76e926afd0fad92498a2b8bcff4f73c48813621e373f59b473d64b3400"/44], 0xb) write(r0, &(0x7f0000000080)="01", 0x292e9) r2 = fork() kcmp(0x0, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40840, 0x0) ioctl$CDROMREADAUDIO(r4, 0x530e, &(0x7f0000000080)={@msf, 0x1, 0x0, 0x0}) 16:53:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x1) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000680)="ba530a54c8708c44cdd4033572666cf0fa7e173857ace8eaba9c51ee0e5282e513763ad976b86545d1059b65340013a2c6d5ee71fdbf0e8c7bb00340328a2924938edc6f556b4f4b08bc79184603db7a4530c3453001f4ebf94070d1f3019e21fa0a0d7b7350ba2b326bd8a19d7548495e580e46e6a13d", 0x77, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000380)=0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) keyctl$read(0x11, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x38, 0x38, 0x36, 0x38, 0x62, 0x63, 0x66, 0x65, 0x62, 0x63, 0x31, 0x6, 0x36, 0x38, 0x65, 0x66]}, &(0x7f00000003c0)={0x0, "0244550d2ec93c56dc56f2ba384fd29eb3a02487bc08153fe5ae527f5d06231409401ddf5bc00dd9868852f5924e0ae909f68ea2dbeb9e5ec14834863c704883", 0x17}, 0x48, r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000480)="8ebcd7b9ce4ba6595e423965d0777acf65e349a0032ea049f0caa9e3d0dd21dc177ee9ef07e390f91f0119f1b142a1f9e4277429ec53c03ecc5326b918a894db2d425b362278a69fe82a387e223bd9026879e6ed39f9c73f3400f7f18b9f7e0c77865f40a3f65f7b7eb2f3fc7e3494ff1471f36adaa9f2297aaf7ef254e52bce29a748acbc7678a1a07f4222ae8dbb360a13419a128c55a48efeadda363107bd4fad6f82243304a0fe9de122d7483d562d9471c31377e510f473b95d4b8b8123205181d95687a5c61a0b4de41d9f36df306053027c4ed7df122368bb031d4e7f0b9bc030ceae5ab18fdccc706a8b140309339b", 0xf3, r0) keyctl$KEYCTL_MOVE(0x1e, r4, r0, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x800, 0x23e3a9dc6935e93c) 16:53:59 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x8, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbf2baad37a8dde4abd0530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfc906ac657fcd5d11ba3ca144eecbe9e3f02ab4ab779aead00abf8f104fadb1c6a47f8af9af06c29f45354072a1b490ae5d02635ed43ea4214c31a963ceba60884eb881f2f1c7dcac847b12cfb5bf8fdb1c00"/199], 0x14}], 0x1}, 0x0) 16:53:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000009000000000400000300d2bc3e66c1e5b4495b9d20c29dda2e7f77b9358ceb963daaff2a37a44698fbb2181654a78595bc07ad0ab62b448a767706aa908ff48a068b89791e892cc26d03fd4d5323ccd2562749f53897ce1d8fe67d0a915eaa1c2b6256c3d0f51136121326ccb23c9efa271f2fc8e015951d7e6e756ffb62", @ANYRES32=r3, @ANYBLOB='\x00\x00'], 0x1c}}, 0x0) 16:53:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:53:59 executing program 2: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004001}, 0x2c008000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x8, 0x6, 0x9, 0x0, 0x6500, 0x42204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x4, 0x3}, 0x18002, 0xf1d6b9f, 0x56a, 0x9, 0x54, 0xc0000000, 0xffff}, 0xffffffffffffffff, 0x3, r2, 0xb) r3 = fsopen(&(0x7f0000000140)='exfat\x00', 0x0) fcntl$dupfd(r0, 0x0, r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x4) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) 16:53:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = getpid() fcntl$setown(r2, 0x8, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r4, 0x0, 0x100000) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000240)={'veth1\x00'}) ptrace$peek(0x2, r3, &(0x7f0000000200)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1, 0x20, 0x9, 0x7, 0x0, 0xdf1, 0x8100, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0xb}, 0x13, 0x1, 0x9, 0x1, 0x9, 0x1, 0x5, 0x0, 0xd3}, r1, 0xc, r5, 0x3) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x63, 0x10000}, {&(0x7f0000000280)="9b74e7e364ec6ba129d6365234d89599e6849592357a85e47ee70fe1e5b111fe6472e87c4dee73685de10490647b5aa056be9ca24f47b33c7487c7d6680d57082801326c246955fcb20ec28cc52686f21e1fb3df5bba4fd315e975831af1a10bb9a65376470c1a40b79771773c19124c36a0319f2334bf92582e9f42b15ea8a4f40c0e3afdf1e5a93360a793234f1f1aa587dc6fea66e054aa8e1fc7bab551f1ad6e03d37907b202fb388ab81595d65e7764dd7c6e400c2971366826140e7ee5fc509d88a13dd8", 0xc7, 0x1}], 0x201010, &(0x7f0000000040)=ANY=[]) [ 313.247857] loop4: detected capacity change from 0 to 256 [ 313.286631] loop4: detected capacity change from 0 to 256 16:53:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:53:59 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) mount$cgroup2(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x10000, &(0x7f0000000480)={[{@memory_localevents}, {@memory_recursiveprot}], [{@fsname={'fsname', 0x3d, '#-'}}, {@fsname={'fsname', 0x3d, 'vfat\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}]}) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x44e442, 0x0) recvfrom$unix(r2, &(0x7f00000001c0)=""/179, 0xb3, 0x60, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xff, 0x1}, 0xe) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x2, 0x200000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x4, 0xc5, 0x9, 0x7a, 0x0, 0x7, 0x203, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x950c, 0x0, @perf_config_ext={0x8, 0x3}, 0x640, 0xffffffffffffff00, 0xff, 0x7, 0x9, 0x0, 0xdc, 0x0, 0x5, 0x0, 0xa859}, 0x0, 0x1, r4, 0x9) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 16:53:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000700)=[{}, {}], &(0x7f0000000300)={0x0, 0x989680}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x5, 0x1, 0x80, 0x0, 0x0, 0x9, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9b, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x4, 0x3, 0x9, 0xffff, 0xf73, 0x7f, 0x0, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0xd, r1, 0x8) 16:53:59 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x448200, 0x10) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x1010c3, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r3, r0, 0x0, 0xfffffdef) openat(r0, &(0x7f00000000c0)='./file2\x00', 0x301001, 0x185) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 16:53:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 313.540830] loop6: detected capacity change from 0 to 40 [ 313.866228] kworker/u4:6: attempt to access beyond end of device [ 313.866228] loop6: rw=1, sector=124, nr_sectors = 4 limit=40 [ 313.868205] buffer_io_error: 6 callbacks suppressed [ 313.868218] Buffer I/O error on dev loop6, logical block 31, lost async page write 16:54:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:16 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f0000000040)}, {&(0x7f00000004c0)=""/239, 0xef}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000300)=""/73, 0x49}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/123, 0x7b}], 0x7, 0x2, 0x81) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000100)) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000001c0)=')', 0x1}]) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000001380)={0x0, 0x8}) r5 = open$dir(&(0x7f00000007c0)='./file0\x00', 0x10041, 0x80) vmsplice(r5, &(0x7f0000000900)=[{&(0x7f0000000800)="3309e951cd6fc58e6b3f62366f7ffb310d73c702fd9707d97cd65be9adfdd4fa47d1af6062a935a8fdd7047750f827e0bd", 0x31}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000000840)="9d00c743138513c86f82dc5cb6f69f2c0b8fcd05f8e705906a0eb7d8213812bf155d0d23fef08e58e4212550049f92968b3d86", 0x33}, {&(0x7f0000000880)="92de062735f5a30b3c35ebcd4048de6cf90b4f5c054a283d29eacc298e2b1846637939b211d740bdacec11057e95a490dc360c6e7f4236f29a59dbc2635031e5c7a1f19a56c5801da142d955669a51e18f8f9c09d364", 0x56}], 0x4, 0xd) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, 0x0, 0x1, 0x7, 0x6, @multicast}, 0x14) perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x1, 0x4d, 0x8, 0x4, 0x0, 0x4, 0x100, 0xf, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000700), 0x9}, 0x29, 0x9, 0x1, 0x9, 0x5, 0x81, 0x4, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r4, 0xf) lsetxattr(0x0, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) 16:54:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x4}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0x176, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)}, {&(0x7f0000001300)="d611321624a447727f19f7ea064bf3a4a82412e5b3e7a88d21f7290730a222486e26f5d5a19afa415aecc6c477229cda94", 0x31}, {&(0x7f0000001340)="31a538555d9e589bf37f859a94f5c3ab323d9d55884774e23f", 0x19}, {&(0x7f0000001380)="f8b8475cee9a3d2f3795d812728247843e66df969b2bb1a9c364a0370874540a64751c0727ada5434eb65dd948635f82e6118d1c892057ba291e529844f2c6b95f9ad711024d3884dfd2fdebc5db6492b6fce91350def50c412bedb0fe0992d07bfb0137806b5a1832da3038c208609220870e18bb963e6da3a019c1f3b7386d1983699c5f5ab6e74530c5a909be8c42fa37c3342c34c0d718cc022e0249ee17e3be475eff462d17c5abc74c237dec6f3d", 0xb1}], 0x4, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}, 0x10044) recvfrom$packet(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x40000000, &(0x7f0000000000)={0x11, 0x1a, r3, 0x1, 0x81, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r5 = getgid() r6 = getgid() setresgid(0x0, r5, r6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0xee00, r5}}, './file0\x00'}) 16:54:16 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') fsmount(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x8, 0x5, 0x4, 0x0, 0x9, 0x40, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffff001, 0xdd}, 0x10900, 0x100, 0x71, 0x5, 0xb0, 0x40, 0x101, 0x0, 0x7f, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, r0, 0x0) r3 = inotify_init1(0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) write$vga_arbiter(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="746172676574205043493a353a343a11"], 0x13) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20860000}, 0xc) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000240)={0x8621, 0x30, '\x00', 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r3, r2) 16:54:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="2c9b00", 0x3}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) ioctl$CDROMPLAYBLK(r2, 0x5317, &(0x7f0000000140)={0x4, 0x1f}) sendfile(r0, r0, 0x0, 0x100000) 16:54:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x1) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000680)="ba530a54c8708c44cdd4033572666cf0fa7e173857ace8eaba9c51ee0e5282e513763ad976b86545d1059b65340013a2c6d5ee71fdbf0e8c7bb00340328a2924938edc6f556b4f4b08bc79184603db7a4530c3453001f4ebf94070d1f3019e21fa0a0d7b7350ba2b326bd8a19d7548495e580e46e6a13d", 0x77, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000380)=0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) keyctl$read(0x11, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x38, 0x38, 0x36, 0x38, 0x62, 0x63, 0x66, 0x65, 0x62, 0x63, 0x31, 0x6, 0x36, 0x38, 0x65, 0x66]}, &(0x7f00000003c0)={0x0, "0244550d2ec93c56dc56f2ba384fd29eb3a02487bc08153fe5ae527f5d06231409401ddf5bc00dd9868852f5924e0ae909f68ea2dbeb9e5ec14834863c704883", 0x17}, 0x48, r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x2}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000480)="8ebcd7b9ce4ba6595e423965d0777acf65e349a0032ea049f0caa9e3d0dd21dc177ee9ef07e390f91f0119f1b142a1f9e4277429ec53c03ecc5326b918a894db2d425b362278a69fe82a387e223bd9026879e6ed39f9c73f3400f7f18b9f7e0c77865f40a3f65f7b7eb2f3fc7e3494ff1471f36adaa9f2297aaf7ef254e52bce29a748acbc7678a1a07f4222ae8dbb360a13419a128c55a48efeadda363107bd4fad6f82243304a0fe9de122d7483d562d9471c31377e510f473b95d4b8b8123205181d95687a5c61a0b4de41d9f36df306053027c4ed7df122368bb031d4e7f0b9bc030ceae5ab18fdccc706a8b140309339b", 0xf3, r0) keyctl$KEYCTL_MOVE(0x1e, r4, r0, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x800, 0x23e3a9dc6935e93c) 16:54:16 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x205}, 0xc, &(0x7f0000004440)={&(0x7f0000000340)=ANY=[@ANYBLOB="1497c11109ade13288d19fffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c0"], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0x3bea, &(0x7f0000000200)={0x0, 0x0, 0x10, 0x10000, 0x3de}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2d57e9ad17add41b7001ba565b84eaa0feb7c0429b9abd98ffd8544c2215b85bb088bfe117c4143a4c1ea6f35e668554d44ce92e2b54ef30c84f005dfcfc940dc4656a028cde259d3a7cdf2e5ee164fcd18e7b2b82e0e7d876ae33798cbfee771f78c3bd0", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(r1, 0xc0045878) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffffb, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) geteuid() close(r3) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x9d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x11411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') 16:54:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x3fa}], 0x0, &(0x7f0000000040)=ANY=[]) [ 330.060377] loop5: detected capacity change from 0 to 3 [ 330.073897] FAT-fs (loop5): unable to read boot sector (logical sector size = 2048) 16:54:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 330.089268] loop5: detected capacity change from 0 to 3 [ 330.107149] FAT-fs (loop5): unable to read boot sector (logical sector size = 2048) [ 330.122788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:54:16 executing program 5: clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000001500), 0x0, 0x410000) r3 = syz_open_dev$vcsu(&(0x7f0000001580), 0x65, 0x200) ioctl$FIBMAP(r3, 0x1, &(0x7f00000015c0)=0xfffff145) ioctl$PTP_SYS_OFFSET_PRECISE(r2, 0xc0403d08, &(0x7f0000001540)) pread64(r1, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, r5, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000240)={0x0, r5, "0c1e95d4ebf4e5b7696aa5fbf00ca5f4536e5201d60d8f60d2adfeb072a2ade23b643bd4e8ffa07b70c6a883111f61d97bca4314798eeec748e95e68a75dfc7bb8f37957aec4a28781fb88de5c6c426549493bc4fbcdc0819fd5cb46dea6c8ceeb904cb7d32a2bdd3ca7ca32c66663d1047af28ef0923c1668aa22efb0073e4bb26f07e9627ab0fef70a18b72de888a7c79bff9dc53bd8c30029336898e5e242a9b543286f1126bc89a238019b6e4ae80e1f813f518e48c9b48163aa51559fd956dad272458f1eec91e951c10beefd64ad065100cdb9867f6839693250f9ffeb717927f676b41f7a2199d79afd01707e21b4839d2be134ce0da0e3926db6ad17", "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"}) [ 330.220262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:54:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:16 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000b00)=ANY=[@ANYBLOB="00c0baa76b398ddf964c27378115b897b63a2962bb99000000000000003000", @ANYRES32=r3, @ANYBLOB="000000f0cc128aa57746d94bbcb5cb908b74a40fddd4974b3e"]) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r6, 0x545d, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000140)="73dce5034411a2ad9a", 0x9, 0x6}, &(0x7f0000000200)) ioctl$VT_DISALLOCATE(r5, 0x5608) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x220) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000500)={'\x00', 0x9f8, 0x7, 0x7fff, 0x8, 0x200}) 16:54:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400c0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002034f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x4}}, './file2\x00'}) syz_io_uring_setup(0x2c27, &(0x7f0000000480)={0x0, 0x2000e28a, 0x21, 0x1, 0x3e0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) openat(r1, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='net/tcp6\x00') pread64(r4, &(0x7f0000000040)=""/170, 0xaa, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x10320}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r2, 0x0, 0xfffffdef) 16:54:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r4 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000400)='./file1\x00', 0x1, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000440)="94c1b00856f3f1ad7d8a25415122faa08a7ff4d1ec8e4393c878e8db520d0e2a59d1441493d1085f04430746ca2f8172628498df51b7bf5688bbe4fd91e27f39a694ed1f2fa02b329ae5b5c31fb4f28012d5eecca91f9b99ac2959ad54e225becf1a46df5731505d5900b492352f", 0x6e, 0x6}, {&(0x7f00000004c0)="b3d666eb230a4031030b921f43d146db875b0bca399d10b9d1219c2fd633b3961506ae7843db14bca1d78cb08f55d07fb9beee24fd35af394d8a205446646e5dd287bd179d9d6d79c5be61a5b2570a4ce12fe945a81c00ba621da1a64364d6febf8bddbe29105bfc601bafbc6fa2a62e9a", 0x71, 0x8}, {&(0x7f0000000540)="b2d2d6646a04c999ae97387a34e838f67549fe99a1e43a8e20405a8fe0f9690c2a73f33dfd0e1283f02f850374c5d173dbc2686e6fd5ff55b1cc981727add86d466cb26e21c6855b8b40e85a4cacad215b03e534234da6400dfd71", 0x5b, 0xfffffffffffffffa}, {&(0x7f00000005c0)="7988170375bb85ac8d3d6c8ee909e2f4380caff2e8e8eb4972888611d4e1942a8f9c8ca7bd648a55f0b7eb5a39a068fdbb75eb8bc3d5b7907cbc69bb0d2dbdac31e4e2d732c30246d362b09e44ce8401c8430ca34dcd4f9cac604f0f06eaed00d4a89eb9d3764f5205d51bbba664cf987c3fe87e337d01045e00fba00b6afe94f13b44de42617475a5bf0dd2d4b58f9bdd41c830d0c2b7b898aa7e15980d6d5f9cdd8dc81a8d44fe0bdd3fbf85d39d97232b6eab3f6f42fa43594003f9b7a6e4d18f2927a04183dead21e507f2a36864c6", 0xd1, 0x4}], 0x60, &(0x7f00000007c0)={[{@numtail}, {@shortname_win95}, {@fat=@tz_utc}, {@fat=@nfs}, {@shortname_winnt}, {@fat=@flush}], [{@hash}]}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000840)={{0x0, 0x5, 0x5, 0x100, 0x7, 0x100000000, 0xffffffff7fffffff, 0x6, 0x3, 0x8, 0x200, 0x1000000000000, 0x200, 0x800, 0x80000001}}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x38}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'sit0\x00', r3, 0x2f, 0x6, 0x4, 0x9ce6, 0x24, @mcast2, @remote, 0x741, 0x7, 0x1f, 0x40}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000001c00)={@empty, @multicast1, 0x0}, &(0x7f0000001c40)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001c80)={@private1, 0x0}, &(0x7f0000001cc0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d00)={0x100, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000081}, 0x4) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r8, r5, 0x0, 0xfffffdef) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x17}, 0x76, r9}) socketpair(0xa, 0x800, 0x2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_generic(r10, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00"/12, @ANYRES32=0xee01, @ANYBLOB], 0x1c}}, 0x40040) [ 330.569748] loop5: detected capacity change from 0 to 16383 [ 331.003030] syz-executor.2 (5338) used greatest stack depth: 23216 bytes left [ 331.003971] loop5: detected capacity change from 0 to 16383 [ 343.394560] Bluetooth: hci7: command 0x0406 tx timeout 16:54:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_regs={0x4, 0xfff, 0x45, "ec7f71866057ee70adb4774092306bb80a45400cf576c20f28872eed470ab8266f197fdddaf21e625afe57431a68ae8728a45d2499ea5bd0add8c8784f23069b182056bcd1"}}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)={[{@uni_xlate}]}) 16:54:29 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x2210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_macvtap\x00'}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, 0x2, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) open_tree(r1, &(0x7f0000000480)='./file1\x00', 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x5, 0x0, 0x64, 0x0, 0xffff, 0x90108, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x5, 0x393}, 0x41002, 0x7fffffff, 0x72, 0x7, 0x3, 0x1, 0x0, 0x0, 0x400, 0x0, 0x800}, 0xffffffffffffffff, 0xe, r0, 0x1) r2 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x5, 0x9, 0x0, 0x8e, 0x0, 0x200, 0x66204, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x3}, 0x40, 0x6, 0x4, 0x7, 0x10000, 0x401, 0x7, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x2, r2, 0x9) 16:54:29 executing program 0: openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x44) write(0xffffffffffffffff, &(0x7f0000000000)="ab000dcbe7ff3a77eb819a017356e60dc81662779e2e908c7dc3c73482dbea330ade7acd4da3f54cbc3fffe9eec86f7466a83de0af65bf1feaf0f0d15e0bc01e2308a9da9ef0c361908e79cad8c13b10e5c336f9f61ac74803887dcc3e74a1b105ba14fb4e305c09e4dbeb1edc54fc09563024198edc9eecebcfc251397d68e9e4a2761b27dfff0274a8fe0aa187", 0x8e) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$tty20(0xc, 0x4, 0x0) 16:54:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x4}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0x176, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000300)}, {&(0x7f0000001300)="d611321624a447727f19f7ea064bf3a4a82412e5b3e7a88d21f7290730a222486e26f5d5a19afa415aecc6c477229cda94", 0x31}, {&(0x7f0000001340)="31a538555d9e589bf37f859a94f5c3ab323d9d55884774e23f", 0x19}, {&(0x7f0000001380)="f8b8475cee9a3d2f3795d812728247843e66df969b2bb1a9c364a0370874540a64751c0727ada5434eb65dd948635f82e6118d1c892057ba291e529844f2c6b95f9ad711024d3884dfd2fdebc5db6492b6fce91350def50c412bedb0fe0992d07bfb0137806b5a1832da3038c208609220870e18bb963e6da3a019c1f3b7386d1983699c5f5ab6e74530c5a909be8c42fa37c3342c34c0d718cc022e0249ee17e3be475eff462d17c5abc74c237dec6f3d", 0xb1}], 0x4, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}, 0x10044) recvfrom$packet(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x40000000, &(0x7f0000000000)={0x11, 0x1a, r3, 0x1, 0x81, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r5 = getgid() r6 = getgid() setresgid(0x0, r5, r6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0xee00, r5}}, './file0\x00'}) 16:54:29 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x205}, 0xc, &(0x7f0000004440)={&(0x7f0000000340)=ANY=[@ANYBLOB="1497c11109ade13288d19fffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c0"], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0x3bea, &(0x7f0000000200)={0x0, 0x0, 0x10, 0x10000, 0x3de}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="d2d57e9ad17add41b7001ba565b84eaa0feb7c0429b9abd98ffd8544c2215b85bb088bfe117c4143a4c1ea6f35e668554d44ce92e2b54ef30c84f005dfcfc940dc4656a028cde259d3a7cdf2e5ee164fcd18e7b2b82e0e7d876ae33798cbfee771f78c3bd0", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(r1, 0xc0045878) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffffb, 0x3) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) geteuid() close(r3) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x9d, 0x7, 0x0, 0x0, 0x0, 0x0, 0x11411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') 16:54:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000006, 0x9b0}, 0x20}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x23, 0x7, 0x2, 0x40, 0x0, 0x6, 0x40009, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x4810, 0x81, 0x20000000, 0x8, 0xa26, 0x40, 0x100, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x4, r1, 0xa) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xc8, r2, 0x422, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_RULES={0xa4, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x800}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1ff}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x400}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5b}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x1c, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 16:54:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000040)='./file1\x00', 0x8000) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x8000000000000}) 16:54:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 343.606072] FAT-fs (loop3): bogus number of reserved sectors [ 343.606688] FAT-fs (loop3): Can't find a valid FAT filesystem 16:54:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14bb, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) io_setup(0x0, 0x0) 16:54:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101042, 0x8) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x15081, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000300)={{r0}, 0x0, 0x4, @inherit={0x60, &(0x7f0000000200)={0x1, 0x3, 0x9, 0x3, {0x41, 0x8b, 0x9e4, 0x7, 0x5107}, [0x81, 0x0, 0x8]}}, @devid}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000002c00), 0x0, 0x20008000) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000880) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fchmod(r4, 0x52) [ 343.760499] FAT-fs (loop3): bogus number of reserved sectors [ 343.761359] FAT-fs (loop3): Can't find a valid FAT filesystem 16:54:30 executing program 7: syz_open_dev$loop(0x0, 0x1, 0x80000) r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b00)=ANY=[@ANYBLOB="0100fc0000009ca79f09fbbbe5"]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) eventfd2(0xae, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x222102, 0x2) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x292e9) 16:54:30 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESOCT]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/191, 0xbf}, {0x0}], 0x2) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000400), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000441, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',afid=0x00000000000055e6,subj_type=[&-.,\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) r5 = signalfd4(r4, &(0x7f0000000100)={[0x34]}, 0x8, 0x80000) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x10) 16:54:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x42) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 344.180847] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:54:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8001}}, './file0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000240)={'ip6gretap0\x00'}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) 16:54:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000006, 0x9b0}, 0x20}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x23, 0x7, 0x2, 0x40, 0x0, 0x6, 0x40009, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140), 0x5}, 0x4810, 0x81, 0x20000000, 0x8, 0xa26, 0x40, 0x100, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x4, r1, 0xa) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xc8, r2, 0x422, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_RULES={0xa4, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffe}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x800}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1ff}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x400}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5b}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x1c, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) 16:54:45 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000200)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000240)={0x1c, 0xf, 0x0}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x40, 0x1, 0x0, 0x80, 0x0, 0x401, 0x8010, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x8, 0x1}, 0x4b025, 0x7, 0xa57, 0x8, 0x100000000, 0x9, 0x7, 0x0, 0x5, 0x0, 0x6a}, 0x0, 0x10, 0xffffffffffffffff, 0x11) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) pipe(&(0x7f0000000180)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 16:54:45 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001600), 0x6e, &(0x7f0000001680)=[{&(0x7f0000001580)=""/64, 0x40}, {&(0x7f0000002740)=""/96, 0x60}], 0x2, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe8}, 0x10060) clone3(&(0x7f00000016c0)={0x200088000, 0x0, &(0x7f00000012c0), 0x0, {0x36}, &(0x7f0000001400)=""/220, 0xdc, 0x0, &(0x7f0000002900)=[0x0, r0, 0x0, r0], 0x4}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_io_uring_setup(0x45b0, &(0x7f0000001180)={0x0, 0x564a, 0x4, 0x1, 0xe2, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0xf871a000) 16:54:45 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0xc}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1620, 0x8, 0xfc, 0x401}]}) link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 16:54:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1, 0x3f}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f00000018c0), 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x4, 0x40, 0xb, 0x0, 0x3, 0x60000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp, 0x19001, 0xac3, 0xd41f, 0x8, 0x9, 0x0, 0x5, 0x0, 0x7, 0x0, 0x80000000}, 0xffffffffffffffff, 0x2, r2, 0xb) r3 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r7, r6, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x54, 0x9, 0x20, 0x0, 0x1, 0x4038, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffc1, 0x1, @perf_config_ext={0x17a0, 0x3}, 0x100, 0x400, 0xfffeffff, 0xa, 0x6, 0xffff, 0x81, 0x0, 0x7, 0x0, 0x57}, 0x0, 0x7, r6, 0x3) syz_open_procfs(0x0, 0x0) dup2(r5, r0) 16:54:45 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xd6d}}, './file1\x00'}) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') [ 359.645503] loop4: detected capacity change from 0 to 40 16:54:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x1]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) 16:54:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:46 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = openat(r1, &(0x7f0000000140)='./file1\x00', 0x349800, 0x110) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)) r4 = gettid() perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x2, 0x7, 0x6f, 0x9, 0x0, 0x5, 0x48, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x7b0d7a4459eae92c, @perf_bp={&(0x7f0000000180)}, 0x4, 0x7, 0x81, 0x4, 0x7, 0x3ff, 0x4, 0x0, 0x3, 0x0, 0x3}, r4, 0xe, r2, 0xa) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) 16:54:46 executing program 6: connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001040)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) io_submit(0x0, 0x8, &(0x7f0000001240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000100)="520100fdc9643a0a2acba2bebbaf15d598c275e7191f330a2b072557c265a516ee7448e382f8d2d5e1f47b036aca41073ef794321960ce9f647bc2e00e802075c0aaae23c214589e30effa0ac54d321eb385b09b12957e1b1e2a31ef42617d5a1f2feaaba90e7705cd692fa04bc4ad7aff918a0f6a5bf86cbf940e74de7d186276c0fa37be8387a98899e098ea388a472d93de7ff667af732e32b8b30100dafeab4840a0a655b331c2814679d1b03d9cadd4345d53489fe37adfdaa9dd04099dafcefd98467bbd052414872855ace91f5a96a55ef87aa9191e1d285c12fc67c56a361dcdb11dc84092dd0af7013cf9", 0xef, 0x320}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000200)="80905c61d02320d9414d6aaca4b0399a9ab17e085ff120ea87c8ab71b563f7d02c8219cd5787873106d3e7bc5245e887a9bdd8d89fe52d2168a547b5fbab80251c83a206976bee4deae92a5ed57ef3656dc81e457232f26ca5368516339310c95f66e9ca7b8b9176db4d6c4569225465731fe02d4d180380dc3512c83286c5f47d37141b9fd6d6fdfa2ba97eb20a814291ddd1538bd25c8eb155e3c82a3362f1c05c330f6ecbf26575ff2fa0f36e2c213d5b90ab7c6419bb86ab2b4066fd4dc41399ab87df5213c8ab95f319dac06a61a3465812515883c43644953454dd4b8c61f17dd5dcac96ce400d", 0xea, 0x8, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="4b3fa8a28c30ac16995c9006192c9ced3ae50667344548e3ca24cb8f17080e63e88adb75db8a9b4904674a6d312559f9c6ac56ef9c77f3efaf58cd77bf91d96f3af911c616e7018f01272fe365798bdd3842a9ac500eac4ea58bdaab0dfd8ffeab9182be2d11eb6ce5171bd96da9946c38bfc4e98377c9c48efecc98b665dfe73b5273582685180ceb32c4c9c495a4bb13c68291f0fc586cbaed192dd07e3a32bde204d802285d90dc441b90693b61740af3e538300cea69ed7d505bda9bf177f10f98534689987c3d0d5d5dc8d3cde462c593bf419bcb77894b73653d67fb68a962976b2a02e69f981a", 0xea, 0xd, 0x0, 0x2}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x5, 0x169, 0xffffffffffffffff, &(0x7f0000000e80)="b8d1ce1d3d741103014275ff985e0300d47207c35289f9a00b3e75767437c3e71bd5b3807a606aef718f89c22388b18f008220ae2f84bf7b7181c383a337a746676a8b770d07cb300a5ea5a7f47d71c32b25d430c38c2eac621b7b1ff1b5826ecb35eb47b77fc266c3d92caa1185440f0fb9f7959963dbc66adc2ec5619991e5a16853878a7440f8f39f90f9485d929afdaa055ce97faa7492efc66e66e636c31fe7ae6edcfc84b96155", 0xaa, 0xc1d, 0x0, 0x3}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x1, 0x8100, 0xffffffffffffffff, &(0x7f0000000c00)="a89298519d3c6d381e325f488341c4e77160851e74f57f1bfe0dcf03e2680e14170af90917dbf572ad9e26f220857f46f8cf40a4380ac3f806a074a68d9b2215f7e131ae03363c43f6027cb0ed19acf6edc416f19be9fb36a7db12cad695", 0x5e, 0x1, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3b, 0xffffffffffffffff, &(0x7f00000004c0)="811ccf4cc7830980151bb6b7ff886d2360e2958d2c810d9af2dfb9d600cac002bd59c075305d294510e265e6e33c61f99ab79907bd48ce10ac9bbc72688655c3e09548de29eea8a3c78ca04ce0458a4d309afe99a39b2f61b21e3900bb0851c3e0ce0c0906585af3f954517e0217cd6be10072", 0x73, 0xffff, 0x0, 0x2, r0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0xffff, r2, &(0x7f0000001080)="3ad7f005f394075a54304c00d9992d54f8ad83c35cff32ffe48961fde15e6b9d7715e5b947820805c7e9e7cb7452f490e0cfdee7ccad37c04a32709fe32d2b5fcf86eb1725f208fdda2a6fc534346ffac58ba20c3e8c9090f299b37674fa1b51604437fe83a4822f0a7ff397c98cab868dea9bf30dddb518a0570009f8688c4d0e0ffcbe42303227e966075cd582ac36987f19a18d234c998b225e1e69435a02cfbe5750db96dcbd961ee0c6d90368e6a5b9131443dfb2f85becce89ddb46ed8a7a8a0d41f4cf0666c4bfe9891407d2d499f7376b026a051b88fe4959292cb146526ae9e70062eaa2a976304", 0xec, 0x8, 0x0, 0x3}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0xe998, r3, &(0x7f00000011c0)="013fae018986d99c5fe3f1f816f8726e36cb661c578fd0eb331bc3e4cfcec6db9f0f69b3cdd1cee2738d6a257fb05f51c187483e", 0x34, 0xffff, 0x0, 0x2}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) r6 = dup(r4) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x2}, 0xffffff9c) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000040)) sendmmsg$inet6(r5, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000bc0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="24000000000000002900000032000000ff098000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) [ 359.831407] audit: type=1400 audit(1674406486.142:11): avc: denied { block_suspend } for pid=5468 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:54:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:54:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="601c6d79646f736606deecb500080801008040004000f801", 0x18}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010f00)) [ 360.102881] loop4: detected capacity change from 0 to 8 [ 360.106957] FAT-fs (loop4): bogus number of FAT structure [ 360.107365] FAT-fs (loop4): Can't find a valid FAT filesystem 16:54:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0200d2", 0x3, 0x800}, {0x0, 0x0, 0x20000207c}], 0x0, &(0x7f0000000800)=ANY=[]) lstat(&(0x7f00000000c0)='./file1/../file0\x00', &(0x7f0000000100)) 16:54:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') [ 360.212114] loop2: detected capacity change from 0 to 264192 [ 360.225474] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 13762562)! [ 360.226721] EXT4-fs (loop2): group descriptors corrupted! [ 360.307605] loop2: detected capacity change from 0 to 264192 [ 360.313888] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 13762562)! [ 360.315150] EXT4-fs (loop2): group descriptors corrupted! 16:54:59 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001600), 0x6e, &(0x7f0000001680)=[{&(0x7f0000001580)=""/64, 0x40}, {&(0x7f0000002740)=""/96, 0x60}], 0x2, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe8}, 0x10060) clone3(&(0x7f00000016c0)={0x200088000, 0x0, &(0x7f00000012c0), 0x0, {0x36}, &(0x7f0000001400)=""/220, 0xdc, 0x0, &(0x7f0000002900)=[0x0, r0, 0x0, r0], 0x4}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') syz_io_uring_setup(0x45b0, &(0x7f0000001180)={0x0, 0x564a, 0x4, 0x1, 0xe2, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0xf871a000) 16:54:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x0, 0xeaf, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.opaque\x00', &(0x7f0000000440)=""/145, 0x91) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x212400, 0x3) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000703000"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='rootfs\x00', 0x10001, &(0x7f0000000380)='hugetlbfs\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:54:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f00000001c0)={0x1a3363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) pipe(&(0x7f0000000040)) fork() r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) openat(r1, &(0x7f0000000100)='./file0\x00', 0x2, 0x42) 16:54:59 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(r0, 0x1, 0x10001, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext, 0x1, 0x293d}, 0x0, 0x1, r0, 0xa) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3, 0x7, 0xc0, 0x9, 0x0, 0x73fad1a, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x6010, 0x6, 0x8, 0x7, 0x35, 0x8, 0x3, 0x0, 0xfffffffc, 0x0, 0x5}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) 16:54:59 executing program 4: getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000040)=""/103, &(0x7f0000000140)=0x67) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736606ecb500080801000440004000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00f5782aa110055529477d95ec2ddad9944bd3c06b853063f34f49d71206277e889020d254ee4b"]) 16:54:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) lchown(&(0x7f0000000040)='./file1\x00', r1, 0x0) r2 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) write(r2, &(0x7f00000001c0)="c273e8abe2a7451473de8c6e3dbdc5c84351947d2eaf27cd6ecadb4ecbdcd6e54eae9b608b073d905e46955309776ef610fca93442bb845fc7f017799be93dccfaa38d8e604d17305fe9c3c37ef78ad26776f230ce48c0589876f17cb153771d9e66ac8675e3eddbe180cf2fd2e0acddf9b2b2d5e250b5f0930f47af8c2685126a2e56b5835ed44d0f130c54a39750f143b0e8e3c7113f12110da13f8a6c7ba4e0657ea3e454205e07c6afc35cf3e2cbc7ab60c4c6ca0756a9c78e0766dc18d5f3e5200e75", 0xc5) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0xfffffdef) write$P9_RREADDIR(r3, &(0x7f00000002c0)={0x68, 0x29, 0x1, {0x2, [{{0x0, 0x4, 0x3}, 0x5, 0x2, 0x7, './file1'}, {{0x10, 0x0, 0x5}, 0x9, 0x0, 0x7, './file1'}, {{0x8, 0x0, 0x1}, 0x0, 0x6, 0x7, './file1'}]}}, 0x68) 16:54:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r2 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) r4 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x12, 0x2, 0x0, 0x0, r3}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000140)) capget(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)={0x8, 0x6, 0x3, 0xf44, 0x11, 0x9}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) capget(&(0x7f0000000300)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000340)={0x4, 0x4, 0x9, 0xffffff3d, 0x135, 0x83d2}) r7 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x40, 0x20, 0xef, 0x2, 0x0, 0x129, 0x10, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6a1, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1100, 0x5, 0x1, 0x4, 0x56e0, 0x0, 0x3ff, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x5, r6, 0x9) ioctl$BTRFS_IOC_GET_DEV_STATS(r7, 0xc4089434, &(0x7f0000000600)={0x0, 0x96, 0x1, [0x6, 0x0, 0x13, 0x7, 0xfffffffffffffff7], [0x1, 0x6, 0x4, 0x1ff, 0x10000, 0x200, 0x9, 0x89, 0x1f, 0x1, 0x10001, 0x1, 0x81, 0x7, 0x7fffffff, 0x1, 0x401, 0xfffffffffffffffa, 0x1, 0x100000001, 0x6563, 0x4, 0x80000001, 0x8, 0x6, 0x5, 0xfff, 0x400, 0x2, 0xbbe2, 0x1, 0x0, 0x2, 0x1, 0x4, 0x8, 0x401, 0x3, 0x8, 0x83, 0x40, 0x8, 0x4, 0xab, 0x1000, 0x8, 0x7a6, 0x1, 0xe, 0x2, 0x9, 0x800, 0x2, 0x5, 0x400, 0x101, 0x1f, 0xffffffff, 0xdb4, 0x40, 0x8, 0x81, 0x100000001, 0x0, 0x1ff, 0x5, 0x80, 0xc487, 0x80, 0x3, 0x3, 0x12, 0xfffffffffffffff8, 0x1, 0x2000000040000000, 0x4, 0x0, 0x7b, 0x100000000, 0xde66, 0xfffffffffffffffd, 0xaddb, 0x80000000, 0x101, 0x7fff, 0xa3a0, 0x4, 0x100, 0x4, 0x0, 0x1, 0x30, 0x0, 0x0, 0x100, 0x1e37, 0xfff, 0x0, 0x80, 0x0, 0x2, 0x8, 0x9, 0x8, 0x1000, 0x2, 0x3, 0x4, 0x7, 0xce54, 0xffff, 0x8000, 0x80, 0x6, 0x7, 0xef, 0x9, 0x80000000, 0x4ad, 0x1, 0x3]}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000a40)={0x0, 0x9, @start={r8, 0x1, "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", "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"}, [0x0, 0x7ff, 0x9, 0x9, 0x7f, 0xd03, 0x6, 0x5, 0xfffffffffffffe00, 0x7ff, 0x4, 0x1, 0x9, 0x1, 0x91d, 0x100000001, 0x5, 0x1, 0x0, 0x3, 0x40, 0x800, 0x10e, 0xd8c, 0xaef2, 0xfffffffffffffffb, 0xfff, 0x7fff, 0xfffffffffffffff9, 0x6, 0x7, 0x3f, 0x1, 0x1, 0x80000000, 0x80000000, 0x7f, 0x9, 0x8, 0x100000000, 0x7ff, 0x7, 0x100, 0x100000001, 0x3, 0x1, 0x2000000000000000, 0x2, 0x9a, 0x8001, 0xf3, 0x8, 0xb7e, 0x7, 0x0, 0x3, 0x1, 0x101, 0xffffffff, 0x1, 0xfffffffffffffff9, 0x53, 0x0, 0x56d]}) io_uring_enter(r4, 0x2bd, 0x0, 0x0, 0x0, 0x0) 16:54:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 373.642029] loop4: detected capacity change from 0 to 8 [ 373.661762] FAT-fs (loop4): Directory bread(block 5) failed 16:55:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 373.756222] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 16:55:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000692d914bb4ba0b7f4", @ANYRES32=r0, @ANYBLOB="7f000000000000002e2f66696c653100"]) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0xfd, 0x6, 0x66, 0x0, 0x40, 0xa0282, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc49, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x10000, 0x5, 0x9b, 0x3, 0x40, 0x4, 0x8, 0x0, 0x4, 0x0, 0xffffffffffff8869}, 0x0, 0x2, r2, 0xd) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r5, r4, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x2, 0xc1, 0x2, 0x6, 0x0, 0x3, 0x202, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000240), 0xc}, 0x10000, 0x64, 0x4, 0x8, 0x4, 0xfff, 0x9, 0x0, 0x2, 0x0, 0x7f}, r3, 0x1, r5, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) 16:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x2}, 0x111a9, 0x0, 0xb10, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r4 = getpid() process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000180000390000000000007f722efdcd40f49a3b18ea6d9427ce69be180f73750334c2b34c374106cdc232e8c05cfb5ee8b9dff4eb", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="2f2f260604000000"]) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x1, 0xc3, 0x0, 0x7, 0x0, 0x1, 0x4860, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000200)}, 0x80, 0x78f7, 0x80000001, 0x3, 0x8, 0x5, 0x1000, 0x0, 0x4, 0x0, 0xffff}, r4, 0x5, r5, 0xf) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r7 = dup(0xffffffffffffffff) sendmmsg$inet6(r7, &(0x7f0000002880), 0x4000101, 0x0) r8 = openat2(r7, &(0x7f0000000180)='./file1\x00', &(0x7f0000000540)={0x2000, 0x102}, 0x18) bind$unix(r7, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000340)) sendto$unix(r9, &(0x7f0000000400)="7e74aee7576aa040103cf861d8ae6aa97712d50ac932030bb186e18e0e0ef8c276a2b3a0029dd85be7f0514107d057ef8326f8de57c2bc1de4b4685e96decd5ba7621cf303d2a47d0e786ed185c98f57c16ef0f3e7734a8cd72669fc7ca044a422f19d9b8b51831cc376a58900d977a4988d15a813d4ea22d6c3ba0f42aa4287abbcc63d24b1c85bc4ef1ec39377353ec10e37dd66f204db6de079f88381582ba7abacdd63be115a98bbea5f56", 0xad, 0x20000, &(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e) signalfd(r6, &(0x7f0000000380)={[0x8]}, 0x8) 16:55:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000010000001800ce61", @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000002e2f66696c650e7914ff294d7b53c4f74370ed57fd8d"]) getpid() fork() 16:55:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_config_ext={0x2}, 0x111a9, 0x0, 0xb10, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r4 = getpid() process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000180000390000000000007f722efdcd40f49a3b18ea6d9427ce69be180f73750334c2b34c374106cdc232e8c05cfb5ee8b9dff4eb", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="2f2f260604000000"]) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x1, 0xc3, 0x0, 0x7, 0x0, 0x1, 0x4860, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000200)}, 0x80, 0x78f7, 0x80000001, 0x3, 0x8, 0x5, 0x1000, 0x0, 0x4, 0x0, 0xffff}, r4, 0x5, r5, 0xf) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) r7 = dup(0xffffffffffffffff) sendmmsg$inet6(r7, &(0x7f0000002880), 0x4000101, 0x0) r8 = openat2(r7, &(0x7f0000000180)='./file1\x00', &(0x7f0000000540)={0x2000, 0x102}, 0x18) bind$unix(r7, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000340)) sendto$unix(r9, &(0x7f0000000400)="7e74aee7576aa040103cf861d8ae6aa97712d50ac932030bb186e18e0e0ef8c276a2b3a0029dd85be7f0514107d057ef8326f8de57c2bc1de4b4685e96decd5ba7621cf303d2a47d0e786ed185c98f57c16ef0f3e7734a8cd72669fc7ca044a422f19d9b8b51831cc376a58900d977a4988d15a813d4ea22d6c3ba0f42aa4287abbcc63d24b1c85bc4ef1ec39377353ec10e37dd66f204db6de079f88381582ba7abacdd63be115a98bbea5f56", 0xad, 0x20000, &(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e) signalfd(r6, &(0x7f0000000380)={[0x8]}, 0x8) 16:55:17 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x40, 0x40, 0x0, 0x0, 0x20, 0x18000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x40, 0x5000000000}, 0x1a24, 0x7, 0x81, 0x4, 0x83, 0x7, 0x200, 0x0, 0x8000, 0x0, 0x81}, 0x0, 0x3, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\xc3.,:)/\\\x00', 0x2) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) copy_file_range(r2, &(0x7f0000000040)=0x7, r0, &(0x7f0000000180)=0x7, 0xff, 0x0) 16:55:17 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x100000000, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000b40)=ANY=[@ANYBLOB="010000000100000018080015d52809542c4c1b032a94333a0b94d8a285c24d9dd85957cfebcee5547ff9d1c8fc4da7dff2dacc447db1c30b21e98f985764bbdb0f7527f887a2858a7503eee928f30e7818538877e301bc520ee4793c34a65bddfd4364c5023b28720863627b60", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c6542"]) r3 = syz_open_dev$vcsn(&(0x7f0000000080), 0x8, 0x18080) sendfile(r1, r3, &(0x7f00000000c0)=0x3, 0x9) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsopen(&(0x7f0000000ac0)='sysfs\x00', 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4a00, 0x0) 16:55:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:17 executing program 6: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfe3f02ab4ab779aead00abf8f10"], 0x14}], 0x1}, 0x0) 16:55:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x0, 0xeaf, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.opaque\x00', &(0x7f0000000440)=""/145, 0x91) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x212400, 0x3) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="0400000000000000703000"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='rootfs\x00', 0x10001, &(0x7f0000000380)='hugetlbfs\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) 16:55:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:17 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33393232303833393500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000a5a61a17476642268b9f70cd9d05b303010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000def4655fdef4655fdef4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f00000000000004000200000000000000050000001500"/64, 0x40, 0x1600}, {&(0x7f0000010f00)="20000000706b0911706b091100000000def4655f00"/32, 0x20, 0x1680}, {&(0x7f0000011000)="c0410000002c0000def4655fdef4655fdef4655f0000000000000200160000000000000000000000160000001700000018000000190000001a0000001b0000001c0000001d0000001e0000001f00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2800}, {&(0x7f0000011100)="ed4100003c000000dff4655fdff4655fdff4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003330002500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2a00}, {&(0x7f0000011200)="ed8100001a040000dff4655fdff4655fdff4655f0000000000000100040000000000000001000000210000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000507d044100000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2bff}, {&(0x7f0000011300)="ffa1000026000000dff4655fdff4655fdff4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3339323230383339352f66696c65302f66696c6530000000000000000000000000000000000000000000005300b05d00000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2e00}, {&(0x7f0000011400)="ed8100000a000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d02741e300000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3000}, {&(0x7f0000011500)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dff4655fdff4655fdff4655f0000000000000200120000000000000001000000230000002400000025000000260000002700000028000000290000002a0000002b0000000000000000000000000000000000000000000000000000002fe9e02200000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xc0, 0x31e0}, {&(0x7f0000011600)="ed81000064000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cbaee901500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x3400}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x35c0}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x5400}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x5800}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000000140)="00000000000400000000000000000000020000000000000000000000000000008c0b212eb4b872daadf9f22f9eab2a040f6a46f3a286d2b7cd8f4e5be9a8cac2e5cf757d71143bd5de44bbf453f95d7c6cf7becf4a36af33e211b2acfab3f44d844aee8bfff876bbef96515e8980e78a36c6f6bcab10d2d2e0972b8310f8fb2d7e74c9fb09e68a703e0b9214fab2c99101248ce39f2bb57da1e56a82274360471bff2272b2498cdaf7e052ad", 0xac, 0x6400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x6800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x6c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x7000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x7400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x7800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x7c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x8000}, {&(0x7f00000005c0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="dad62086fdedc0adb03c00"]) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000a00)='ext2\x00', 0xa81082, &(0x7f0000000a40)='ext4\x00') r0 = socket(0x8, 0xa, 0xff) pread64(r0, &(0x7f00000004c0)=""/226, 0xe2, 0x4) [ 390.848767] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 391.168687] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 16:55:17 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0xf4, 0x8, 0x1, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x10c10, 0x400c0, 0x3d, 0x3, 0x2, 0x7fffffff, 0x9, 0x0, 0x3f, 0x0, 0x4}, r1, 0x5, 0xffffffffffffffff, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000380)=0xc) 16:55:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:18 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:18 executing program 4: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0x4}, &(0x7f0000000680)={0x0, 0x989680}, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 16:55:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:18 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_vlan\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x440000, 0xf) bind$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$dupfd(r2, 0x0, r3) openat(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x4000, 0x44) perf_event_open(&(0x7f0000000280)={0x7, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x8, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:34 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = fork() socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000740), 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x5, 0x0, 0xfffffffc, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000000100)=""/99, 0x63}], 0x4, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000580)=""/25, 0x19}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f0000000640)=""/113, 0x71}], 0x5, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:55:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="99d1e1010000feff07ffe2000001a1fc63c2c706a15afdd4421bbcbeb7bfa7e334819507ab15e588c7281b24bfd5f2ede4576815961bce7379020000000000000000ac25eb8741bb59756e7569341a0c6ddc73aabb22f47a68e706a1bccbfc3144b4ea1de1ba41a1acf6f49dd33c5c9e31b1e61b44a0d900cf03fcce4a37e2dcf8e8742d0233bb4fc433428511fca7"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x10b840, 0x0) signalfd4(r2, &(0x7f0000000180), 0x8, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, r3, "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", "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"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:55:34 executing program 2: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040001}, 0x40) socket(0x10, 0x0, 0xfe9) 16:55:34 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000600086610906081800455e989a0b6a6e56", @ANYRES32=r1, @ANYBLOB="f521042c4e3532e02d5f1caa89a64f73"]) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000480), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000180)=0x2d, &(0x7f00000001c0)=0x1) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 16:55:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}) r1 = getpid() process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x71, 0x8, 0x4, 0x0, 0xdfaa, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0x39e}, 0x8880, 0x82, 0x1, 0x1, 0x10000, 0x6, 0x80, 0x0, 0xea8, 0x0, 0x3}, r1, 0x5, r0, 0x9) 16:55:35 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) read$usbmon(r0, &(0x7f00000002c0)=""/154, 0x9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYBLOB="18c5cdc8e8d6ee3620515799670e2b53775573bfeb1ce5ac8d72b44390ba7d319bec8e2bef746c371afc08a15a10650ab9337b49f9f13ed825d53f08c52a89e982e5a28549780968390ce3b08c137afe20e2053ceb00000080f25458366155c95da587dac059784d9b14a3f34ef64d683d859dc1ea2fbd12df39d3d130a4a700000000000000000000000000000000048a44a3ff342efc479f92f7e28cfac2bac77c5f6444d56efac9aad4b10d8c499924"], 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x4010, r0, 0x10000000) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x82441, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000780)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x7fff, &(0x7f0000000740)=[r4, r0], 0x2, 0x0, 0x1}, 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) recvmsg$unix(r5, &(0x7f00000006c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000400)=""/160, 0xa0}, {&(0x7f00000004c0)=""/137, 0x89}], 0x2, &(0x7f0000000940)=ANY=[@ANYRESDEC=r3, @ANYRESDEC, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0e00008800000000ec07000001000000", @ANYRES16, @ANYRES16=r6, @ANYRES32, @ANYRESHEX=r8, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000573c20b9d030acdf3f7d9424df07c86d3cd99c604e4518498cda3688ff20050ddf4ab15fcac933f37fc9e639d6e94853d1cbcf24db5bb8b748d346549e49de01b7a4cb61115b59f923a2f67b4ed75bb5056147e903c316a6108b9c05e44762e0fa6e01c0dfebd498f159e653f49d179c07f6db2b2a81153269aed3f13aff"], 0xe8}, 0x41) 16:55:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:35 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:35 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x129800, 0x68) ioctl$FIBMAP(r0, 0x5322, &(0x7f0000000080)) 16:55:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) openat(r2, &(0x7f0000000140)='./file1\x00', 0x400, 0xfc) write(r0, &(0x7f0000000080)="01", 0x41030) 16:55:35 executing program 3: mount$cgroup2(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x100000, &(0x7f0000000440)=ANY=[@ANYBLOB='memory_localevents,hugetlb,memory_recursiveprot,net_cls,net,memory_localevents,memory_localevents,memory_recursiveprot,memory_localevents,memory_localevents,subj_user=],hash,fowner=', @ANYRESDEC=0xee00, @ANYBLOB='=\x00\x00\x00\x00\x00', @ANYRESDEC=0xee00, @ANYBLOB="2c6d6561737572651966756e633d4b455845435f494e495452414d46535f43ef36dbf62c003436d513ef763837a2967bc1d29c260e349de34a42eebe34b333c9b9f2d16977959512b6a5e12b0e868edc9f7792e82aa08ad7d1a956af2071122c389f560e7def8dfc33716be9745401f1b4af74f87cb9a413da227bc5ab"]) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x50, 0xffffffffffffffff, 0x8000000) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0xf4e612f553229f82, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0xd) r5 = open$dir(&(0x7f0000000340)='./file1\x00', 0x80, 0x10) openat(r5, &(0x7f0000000380)='./file0\x00', 0x800, 0x19e) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x2) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f00000005c0)=ANY=[@ANYBLOB="05000e000000810144073ed03aedf60cafa0dbca3efe1fa940012edefc09a0a3ba352c05f2bad2249d98f65bac57975d3a3ca36a727d267245e6f5d3e92a7902aeb08d0a39f682bfc14cbc784dca37e750f262"], 0x4d, 0x1) 16:55:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x6, 0x3, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x180a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x80000000}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(0xffffffffffffffff) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:55:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfdfffffffffff000, 0x8}, 0x4428, 0x0, 0x0, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(r2, &(0x7f0000000180)) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12, r3, 0x10000000) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r4, &(0x7f0000000080)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0xc, 0x0, 0x0, 0x10, 0x0, {0x3}}, 0x6) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000200)=0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x6, 0x80, 0xae, 0x4, 0x0, 0x1, 0x44, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1400, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0xa, 0x1, 0x7, 0x6, 0x7f, 0x2, 0x80, 0x0, 0x6, 0x0, 0x2}, r1, 0x5, r5, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ftruncate(0xffffffffffffffff, 0x7fff) fallocate(r6, 0x0, 0x0, 0x87ffffc) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0x73, 0x9, &(0x7f0000000300)="fcc5156871d4da0aa1c0c80a7ef762ec1e5fc00d65fb3df4ec89c8afe3dcfb42f10e662b66c12e6d92e9db429c9a5cee94162d122aca31767f62a30110c14a8e7eff98f02fe350530f9701c80e093acfbe5cf6160e942f70ef4155b823191ee4c071a2710545063ac9559be67656a45a3c872974c8ddcc55b5b16a36847da5017c92dee414da613fa7745d1e47ce8e49745bc7643a55670542a57c250ba972fb049893ddaa3dcd97aff195609d0f0256c38e814879ce7141b3acda2169b17e198c8f73adb21169abc669c07c43bec9716e110cbe4e121125822dcd26c066d4ccfc098eeeec7ef4fe9867183eff72f77beeb876d9f824c06cc842e219d085812243c1ce7379b5e76261161d5914cc136db3d9c1948f5a4995785473874bc713889ba90370dd100df8e2833a3877426b67df6c4c99fe552e8a8fafd778f46e6087f3f00856b0eaa04b2260e54a0b52c5eba02edc02638d09627aff2964819a27a1b85cbb0cd09d4e399f091351c959f95f26513994e94ca2268aca15fd9851f6e657a70618a519185dd3b12d7c42fe7e25b7b90f45f031002f5f68be61931940567ff3b582c0b7a9f700b661683a6b19a8db32cb785133ec46644f6441cc45c9e75a0eee10b2e6831be15a56f035c651c9988478328bb24f00ccc89dc16a493944a21bfb25f446fe5ad9b36f91095ce70ddf3248244f73f0503caab2e4fc0ad6c77d3bfb37bd1d1869ff3fa5385a3c13d6f9fc67ac652febeab37aa495fb92126e430da916a251a9d9efed5f42ab9b84b1b30e63152bdd5996b4ca9a942879d8e01ba45b34f0b9b8da5dc29ed54d9ec500fb2f8adb30c41ef53a64eb6eea7776c1b1b6974dd73d97aa22420aa85ce3874501786921080e913bc268b9f72dc59bea6e8d7c9f5617b93510660db298f4408bfd84b930e2d78f98c077b33d3e8d8cfc254faa3f28418410c76031cc6acde9ffb3760ac417ef289839566e84825950da197ea3d0bd586eb69bff36da9870a0056f8382b6ee7f3b39cc4c91db6edac8ce5b76698d0decf2f6752ae6e590f992ada06a80357a5b4c400056d87b3b7b58eba6730ff2611d0ba041d20a50f4ff619a56ff8475062e5fcb15da610fead8569f656da919becedab25473f6e854c404808050ccf828b3762b06bd141fa9806880ba42fd4f9320dcf1fecc089a0720f5c698927d5359b125811c40db6f5acec108c2c9a303911727800c57be003afee5299b734a27a821d20fff95ca556f6f6b22ee04e94631160674befda1303a992d7b57bb277af485a249e5e7df0120f87b337b06da6a1b8322b2f8a5c1be9003792d2b01520dcc32a3fe0ff1c5b267916fa15b6e82db616628c8a24da738dd7cb9772b53128c1d607ef980b1fdce2c8e57f7ac769b28d006dc0febf9c8d3daec007f876bbb5abe0e1c515e338b79fed05012"}) 16:55:52 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x76, 0x6, 0x4, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x102, 0x2, 0xfffffffffffffffd, 0xffff5211, 0x48c4, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fork() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x2, 0x1, 0x9, 0x5, 0x0, 0xba, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x7, 0xb8ce}, 0x4448, 0x4, 0x7fc, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x20, 0x81, 0x4b, 0x80, 0x0, 0x2, 0x21d08, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x1}, 0x42031, 0x7, 0x7, 0x0, 0x200, 0x5, 0x200, 0x0, 0x8, 0x0, 0xf9ef}, 0x0, 0xa, r0, 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x5, 0x6f, 0x1f, 0x0, 0x7fff, 0x80, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x651e, 0x4}, 0x2, 0x10006, 0x2, 0x4, 0x10000, 0xed6, 0xfff, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x2) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="d9d1232cbfa911810a73837fd29c9c260ecc450f0000a034cc4744ea44c5d0b4ca", @ANYRESOCT, @ANYRES64=r3], 0x18}], 0x1}, 0x40040) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)=0x7fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0xc0040, 0x0) readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000180)=""/38, 0x26}, {&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000700)=""/120, 0x78}, {&(0x7f0000000780)=""/128, 0x80}], 0x5) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000040)={0x2, 0x30, '\x00', 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r5, r4, 0x0, 0xfffffdef) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) 16:55:52 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5e352938679e2391914c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6c827c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d894ffdc3850b3a5cfb30e1570ccf69196c5ecc225065a3728d03bdc0a516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae5", "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"}) perf_event_open(&(0x7f0000001840)={0x3, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, r0, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) r1 = fork() tkill(r1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) signalfd4(r3, &(0x7f0000000240)={[0x100000001]}, 0x8, 0x800) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x3, 0x6, 0x80, 0x100, 0x1, 0x69019812a99679fb}) 16:55:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) openat(r2, &(0x7f0000000140)='./file1\x00', 0x400, 0xfc) write(r0, &(0x7f0000000080)="01", 0x41030) 16:55:52 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x800, 0x20400) read$hidraw(r0, &(0x7f0000000080)=""/140, 0x8c) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000240)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x30, r1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000600)={{}, r5, 0x0, @inherit={0x68, &(0x7f0000000340)={0x1, 0x4, 0x7, 0x4, {0xc, 0x6, 0x8, 0x800, 0x4}, [0x401, 0x4, 0xffffffff, 0x725]}}, @devid}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {0xff}, @control}], 0x1c) close_range(r0, r4, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) 16:55:52 executing program 2: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x300000b, 0x2811, r2, 0x0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x2, 0x0, 0x0, 0xca, 0x0, 0x0, 0x3002, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x10000, 0x3ff, 0x5, 0x4, 0x100000000, 0xfffffe01, 0x1e62, 0x0, 0x1e1, 0x0, 0xff}, 0x0, 0x4, r1, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f0000000200)=0x80, 0x0) signalfd4(r0, &(0x7f0000000000)={[0x4]}, 0x8, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\a\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf256800000008000300", @ANYRES32=0x0, @ANYBLOB="1200c70007050301fd01ae7bd80894141fb30000"], 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x4008000) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 16:55:52 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:52 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:55:52 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:52 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:55:52 executing program 6: syslog(0x1, 0x0, 0x0) syslog(0x2, &(0x7f0000000000)=""/5, 0x5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) syslog(0x4, &(0x7f0000000300)=""/235, 0xeb) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pidfd_getfd(0xffffffffffffffff, r0, 0x0) open(0x0, 0x0, 0x0) inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="103f0000c6020030f98cfbfae763af5f5b100000"], 0x0) [ 426.451164] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 426.451871] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 426.452309] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 426.452835] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 426.453306] blk_print_req_error: 8 callbacks suppressed [ 426.453315] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 2 [ 426.483476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.483861] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.484396] Buffer I/O error on dev sr0, logical block 0, async page read [ 426.488106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.488508] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.489024] Buffer I/O error on dev sr0, logical block 1, async page read [ 426.492646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.493026] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.493599] Buffer I/O error on dev sr0, logical block 2, async page read [ 426.497191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.497600] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.498119] Buffer I/O error on dev sr0, logical block 3, async page read [ 426.499395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.499814] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.500333] Buffer I/O error on dev sr0, logical block 4, async page read [ 426.501667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.502052] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.502606] Buffer I/O error on dev sr0, logical block 5, async page read [ 426.505351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.505745] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.506256] Buffer I/O error on dev sr0, logical block 6, async page read [ 426.507887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.508270] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.509056] Buffer I/O error on dev sr0, logical block 7, async page read 16:55:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x439}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='hugg=advise,\x00']) lremovexattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@random={'trusted.', '\x00'}) [ 426.519722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.520092] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 426.521246] Buffer I/O error on dev sr0, logical block 0, async page read [ 426.522355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.522745] Buffer I/O error on dev sr0, logical block 1, async page read [ 426.523830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.524924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.528858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.532305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.533385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.534456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.536013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.537138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.538195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.539261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.540310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.541305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.542326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.543354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.544788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.545813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.546938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.548007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.548967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.550829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.551858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:55:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 426.555953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.558368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.559361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.560384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.561396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.562382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.563363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.564474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.565709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.567123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.568071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.569128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:55:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r3 = dup3(r2, r1, 0x80000) r4 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xff, 0x20, 0xff, 0xf8, 0x0, 0x4, 0x42082, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x2108, 0x3, 0xfffffffb, 0x4, 0x1, 0x1f, 0x4, 0x0, 0x5, 0x0, 0x1}, r6, 0xffffffffffffffff, r5, 0x1) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r5, &(0x7f0000000080)="01", 0x292e9) [ 426.597887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.602241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.603361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.604462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.605691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.607158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.608135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.609163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.610231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.611347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.612337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.614160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.615256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.616813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.618396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.620155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.623496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.634271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.635455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.637835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.642275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.646234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.647320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.648341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.649331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.650314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.651347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.653314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.654374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.655884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.657380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.658399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.659562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.661114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.662136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.663166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.664317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.671913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.699601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.700904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.702063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.703168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.704314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.705399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.706939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.709560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.710789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.712547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.714215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.715308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.716307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.717328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.718547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.721261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.722344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.723396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.724550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.725644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.726769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.730471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.743876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.749142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.751326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.752950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.754453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.755851] tmpfs: Unknown parameter 'hugg' [ 426.756782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.759132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.762216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.763612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.765951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.767451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.768912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.770168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.771256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.773385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.774503] tmpfs: Unknown parameter 'hugg' [ 426.776315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.777603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.785364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.787544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.791462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.794278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.795396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.798152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.799912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.801891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.803685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.804893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.808233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.809338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.810568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.812458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.813615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.814765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.816315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.817376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.818510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.819612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.820688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.821804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.822820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.823856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.825233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.826327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.827362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.828400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.829522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.830630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.831730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.832760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.834205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.835197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.836205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.837213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.838179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.839136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.840227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.841250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.842737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.843747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.844888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.846010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.846988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.848055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.849144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.850149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.851591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.852721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.853771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.854779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.855812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.856834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.857973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.859060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.860480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.861619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.862756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.863749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.864834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.866053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.867147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.868205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.870877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.872009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.873502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.876339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.897478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.898677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.899815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.902669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.904896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.906384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.907543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.909073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.910134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.911173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.912253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.913472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.915788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.917522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.918982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.920075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.921100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.922228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.923363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.924627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.926934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.928916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.930065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.931157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.932379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.933630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.935367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.936387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.937884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.939709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.941668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.943211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.944471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.945571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.946541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.947763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.949971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.951960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.953063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.954215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.955368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.956622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.958219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.959317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.960880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.962382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.964211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.965271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.966448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.968056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.969078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.970293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.972249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.973340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.974663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.975772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.976988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.978055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.979121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.989397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.989930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.990724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.991200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.991697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.992149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.992704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.993154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.993632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.994097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.994564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.995006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.995471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.995931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.996377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.996849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.997291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.997781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.998217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.998675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.999117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 426.999626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.000077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.000572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.001018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.001555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.001996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.002474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.002908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.003343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.003814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.004249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.004853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.005317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.005795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.006232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.006704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.007142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.007649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.008101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.008582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.030385] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 427.031025] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 427.031507] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 427.031953] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 427.032700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.033145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.033630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.034112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.034623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.035060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.035573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.036024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.036599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.037068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.037546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.037985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.038547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.038997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.039478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.039986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.040535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.041135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.041624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.042570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.043027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.043666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.044125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.044778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.045257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.045912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.046371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.047026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.047547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.048155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.049238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 427.049890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:56:06 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:56:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="6fb9", 0x2}, {&(0x7f00000000c0)="ba7b2eaf62c1", 0x6}], 0x2, &(0x7f0000000100)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x3, 0x1a}, @rr={0x7, 0xb, 0x0, [@empty, @multicast1]}, @generic={0x82, 0x4, '2s'}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@multicast1}]}]}}}], 0x38}, 0x0) 16:56:06 executing program 0: socket$inet6(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@empty, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3, 0x4649, 0x1, 0x200, 0x95, 0x10200}) r0 = syz_open_dev$vcsa(&(0x7f0000001c80), 0x0, 0x400) r1 = socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000971a0000002e2f66696c653000"]) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x200, 0x1}, {0x6, 0x80, 0x1, 0x7f}]}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x13, "c2b13437f0bd7098886aef401ab7381decd9a7"}, &(0x7f0000000240)=0x37) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{0x0, 0x0, 0x100000000}, {0x0}]) 16:56:06 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x800, 0x20400) read$hidraw(r0, &(0x7f0000000080)=""/140, 0x8c) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000240)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x30, r1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000600)={{}, r5, 0x0, @inherit={0x68, &(0x7f0000000340)={0x1, 0x4, 0x7, 0x4, {0xc, 0x6, 0x8, 0x800, 0x4}, [0x401, 0x4, 0xffffffff, 0x725]}}, @devid}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {0xff}, @control}], 0x1c) close_range(r0, r4, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) 16:56:06 executing program 6: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x800, 0x20400) read$hidraw(r0, &(0x7f0000000080)=""/140, 0x8c) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000240)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x30, r1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000600)={{}, r5, 0x0, @inherit={0x68, &(0x7f0000000340)={0x1, 0x4, 0x7, 0x4, {0xc, 0x6, 0x8, 0x800, 0x4}, [0x401, 0x4, 0xffffffff, 0x725]}}, @devid}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0x0, @tick, {}, {0xff}, @control}], 0x1c) close_range(r0, r4, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) 16:56:06 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="9983a75bf14f26b32f1479db6fe70e7001ad8c435eead9b489acdfaec4a53706", 0x20}, {&(0x7f0000000300)="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", 0x58d}], 0x2}}], 0x1, 0x0) 16:56:06 executing program 2: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x77, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 16:56:07 executing program 7: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) syz_io_uring_setup(0xd14, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x120) openat(r0, &(0x7f00000001c0)='./file1\x00', 0x101400, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000200), &(0x7f0000000240), 0x2, &(0x7f0000ff8000/0x3000)=nil, 0x5) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) sendfile(r5, r4, 0x0, 0xfffffdef) syz_io_uring_setup(0x412c, &(0x7f0000000080)={0x0, 0x609e, 0x4, 0x1, 0x938, 0x0, r5}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 16:56:07 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pata_oldpiix', 0x4000, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'team0\x00'}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180), 0x1000000}], 0x1) 16:56:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:56:07 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000140)) r1 = epoll_create(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x40001003}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x40000000}) r5 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x7}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000001c0)={r2, 0x401, 0x7fff, 0x7ff}) 16:56:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfa, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) socket$packet(0x11, 0x3, 0x300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf58005c000000000000000c0058006f00"/38], 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x2000c0d5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x1c, r5, 0x3ab, 0x0, 0x0, {{0x32}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x81, 0x1f}}}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x20}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x40}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1044}, 0x2000000) 16:56:07 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 16:56:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:56:07 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pwritev(r0, &(0x7f0000000000), 0x0, 0x10001, 0xfffffff8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x4f, 0x1, [0x9, 0x5, 0x83a, 0x8]}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000540)={@dev, 0xf4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x7, 0x4, 0x0, 'queue1\x00', 0x8}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 441.069086] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 441.070900] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 441.071947] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 441.072943] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 441.074038] blk_print_req_error: 312 callbacks suppressed [ 441.074055] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 441.258984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.259402] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.260040] buffer_io_error: 318 callbacks suppressed [ 441.260048] Buffer I/O error on dev sr0, logical block 0, async page read [ 441.261573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.261973] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.262597] Buffer I/O error on dev sr0, logical block 1, async page read [ 441.263858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.264263] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.265281] Buffer I/O error on dev sr0, logical block 2, async page read [ 441.266568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.266980] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.267721] Buffer I/O error on dev sr0, logical block 3, async page read [ 441.276524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.276928] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.277538] Buffer I/O error on dev sr0, logical block 4, async page read [ 441.281869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.282251] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.282837] Buffer I/O error on dev sr0, logical block 5, async page read [ 441.284406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.284834] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.285374] Buffer I/O error on dev sr0, logical block 6, async page read [ 441.286574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 441.286969] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 441.287578] Buffer I/O error on dev sr0, logical block 7, async page read 16:56:23 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008f40)={0x2, &(0x7f0000008f00)=[{0x1d}, {0x6}]}) inotify_init1(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 16:56:23 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:23 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x760, 0x30}}}}}, 0x28}, 0x1, 0x0, 0x0, 0xa622d2d6796f3a69}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) openat(r2, &(0x7f00000003c0)='./file2\x00', 0x2000c0, 0x48) 16:56:23 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "c16ba3c7d4f389da776c330ce9a75db8b6f6d14f43f37ae0e1da3b0ccfdd5fed056929954192e239128e98393829e96937274c0d0810b630e8a91ebe058ec304d297dc209c6ca4b91e46c8e73085bcb4473c306b0d0806046526cb055cde66debf9f7e170c842c204341357da839c4e7abcec09f918ef6834fcf7e339cdaaec2f515c86d7915a0aad1f95ffa8628786851856a39d5fbd4b2cd8b55f78c726ed437a1c3929f596e6f013cd2f2d5f44aa679f0a63361d9b704e2b866e21a40ce38a0b36cc2dfdb511ec8b0f397e3ed343dec0b1f5ff4dfc34a935df0867934dd568a0d24b743b7aab6a95351f35b1bccc16f823d5743d39f09a338f3fb054ab3a4ebbe42138170ae653963d09041b5480204eab7c2eef1b2c0135810769a38e53a0b1bbcdbdf50e8e469de47043e6d07b0d3dc194991dc390300422b6597269a797b2a8a6a85f541c16f0c941517d6a95cb82ac115daa16d8701f0fce2d0c76dff3ad8c9238548568259e8236fde12a6a23a1a9a63917d879c255dccd642a0c0a73b867ad94e6b879b95fe9cd965883aa8d67c2ba0f1b605ce8f1b9303e1aecb2121dff66ca18975cdd76154f40c35dea97daf4441c566cbe880872e077d8d7454a17abe17f4e9fc56f5b1af11572ee296bed2ef67bef8a7840ddef18b5ef323c84528c01d210131db41978869635ae31877872d49c19665f7139440de979e3e132ad5b15324d9e9611fc790a1127e447414e2bc43496fcf5f5841e2dcd97c3bdf5fc89ad29730243040aa678306b126130a01e88a7504c60a259db18fabb3a61a4304b4bb03f87dffbda2eafb991eb55ba3edfca50d6467ab851103213864a56ac75cf19609647be4f434fde6892e8024f50b280c170028385d94f5f24d3dffac0c64afdbf574b69a2abe9605ff2c0af7ce879483e9049b6f44b4bda167288d0d40b39dc70d967023145703c3889e63135e524b0475a78edbf4a266b0d372139e49fcc750c5f1870f29b605d74141742023611950a6eb6c4b2573e54cec05f0d8ab8740697d5ea2797e6cd877b4d75c754daf619519f5b3ff67978f15dcd12f1bb93a1acda230056633e58616d2e144b704d009132ddbddcb1a86a9abe2e0b6e42781a59b1e9b8e98104bd8c5ca0eb927ea7f278eb25b7ab88d3030e0b7e308b0212eb92c421fbb705e76900dab7874169d815cf88fa3022138b19ef0454cc3a11ae5007e16bbc9a10e55a244d78066a9557e1ee087bb258e3d04ab981e6f688b40b1e6075d00e49216a499335f55eed28925ad41b82f78b6dc55232d2c9aa5852258f219782bc60a7cd9c9d4781084463701c977687a1d71131039d38af69d9deb2776d04ccb2ae7c3181144c279154eb9e35f59cd4d8ead6df68c477702e8afa79d3b67bb2d87024ac24d4bd526aec655d627321f822c3194116fba267ff87e55441c021f8ec38a60bb8c9c4abb7baccafd7bdf346e1886ee62ed03a34736e532c2e8fefc2931d37dc99700d9c47675b617e96394c6209b7701d736b9eed6ff4fab9c498fe336bc50169a943a9bfc7f384f787ac2a716ce049f5428abe98b9fec4ed580d1780521e9c853b06e89c1d884d6294aeee51b21e2f0327bc11260c671f051b610acec6538a487b1494483738d293c5c0c230b092fc83345e6067031d73de1b13a352e3559c750bc4ce1f649721ffeff7de0d64b1c7ffa02391d7b4ca32998d2dce45f11a611f7c3010a1a92a813338dd07403877cb80b5f82c22621b269bf55cd83e7b96b03fb8c7482fab7373b20256c579dcbb60863b5736334ee7af29d35c890a6418897d4f8588a9256d0a04891aaad6ab82cc66b5f0e5d59c5a8924d41d1bb7d423df3392f45186859474c138eea6975574762168306ca9c22fcf68066c2363f9e0750798b0e156324aeb140b53e43e39d53df2b766669b6b5ba521d1aaac80e4ab48ab5270af0a1906ff562025baf441fa792743591246de8592a7247e57c7e2b6cbab5fc8a7a394b45987e04118b647a9669843e9552f5a4a146557f7bc7936980c0d5dfbd5b1c0db3333670543c5767e7f8b796090f82112f739e14bb4681e4a1bfc4d183a0c6d1cac2091f8e01729d1551a915326a965b448f1b918eb507192c15ec6bb47095af4760aa7784453ac40f8e31272619071d0f2954995032621aa580dddbc6f8aa6bf0436906b0e502ba52c26b5eeef5277e7e4671945cd4952dd03e0b2ed923ac13a808eb1b8e6068ea38c93bb1312ec70ff783b4cebc716bc01994adebaab491f1f82428a0e8ee68d4af770aa00b0693b869cbb4604402ce4358df7b7631e11681b335325189c34ffdada28e596e40d5d35258f35e2c8d82c1e83f934dfa07992400438e060d0517f62d43f16feb617989f6e2e10ee74847b49030fdbfd991d12df41ac1182792959709d4e981c849fa095b88b308e9595d40303aa82520cbe706e758bd8cf9d66863d5d33a85e3e36637c11c791acb7a66ab419c03f35ab5dd248481eb27b499bf37e2605ad27124a26ced2812e4adb27b948b604b7e081d637a3c0d29d279277e7e999f8216f842454d94881646ea10f6a8cb49856c690987d092b2d44109605c11e6db9e8df0ff455e7c675db89e7619d4ee3456af332ce5ff4b17a82025593d21c87d4a214fdea30be49659f1308e2ff16b8370622a9e5d6459b15c5e0daebafb0ac43e8ad48ba6be130077030d06068cf1e6d1d371d7991d2065e6ddc7a1e5ca24ffc399179629961b80a9503d4da41f46a7cfff844e85283b37972051cbe59a94bca7632890478b8011346be135dd4a22befcf3716ad96afebe8b0fb72e7905d3a470394a8db44131599fa3087801d51d8bd0c5001d2facd040208aa630f4fc15c6db99454f5a7f6ad90067ee48033ff8b73f182e8e31569f24996621041a628c42f6558d8b2e92eedb22e419fa0b1f3d5e7105b6be140f0f9ea8a5475dad0bfa745eb7d70064cc60ae4362f7117a8927d24753fe86af8dbf27dfe1fdd93a2863205b7cc93b49f5289fb1f8528773e2a1a558101af94a934f4e9c0ad6324881b4d6e25e58521ddbaaca46b933a3dc8b3916f317ae809f4fc6fe1c056375f13e562c98030138e691a0d434a24f3261ff5fd2eb6e4da88822ba4420923ea62153975147db061807eff4ef97db231f0e3e7a0f32d8453e11fac1b262bd2f31338bedb1186b34473e2cc2f21cb79d3aef614566f26a41e4b2b484bf5fada9206e2f180efabb267aa7268eb24e08d3ede4852d1385b52a167d4e992bf227fa84e00c14e138086129978dde532c83c07e454a9c35671621759216eaac671bba815de1f378e455e91df6d52c88b9741fae09eea8fe67b96db524e84d4bd5f8fcb6485ce981a5b977a0f29db5d10c8c94796dc588af9e649a2cb6850251722a20d0060d8224bb51525f46df1c6594861accdb14ca39434c68df22b08e7e0c501990b4c266d8a3e417f4df1bb724b7bb7b7d4ae072acdccb2fe73731a848f45afc8c54297ca9f33a4df1b46db8143550216e978dd707b4727a637c60a1504ea58add1a1903b89a0664ecfd25fa38b66fc435be2471bf848942ce645e92a9d0e4588304136109ff09016b7bce342e0f9dfb4d3fb5d6e80d7f0aaca2e35d26d3a0d3b9887842d477ae4571a2fd60ce97d35dd8cf02cb11d4aa723b93964b6a63e3b1398418ee0c6fb2a4d5b7c36f8a4f6f94bc567b6cc33de57318cac6164c1360a414ab1eb58497ad08c8348fc24eb3c440fff64013299ad447a9f691c14f382d90aedbfa077f042cefc9bfa46124368b252bf0446cf329720f676f567dc50adce4c7d8d68929f11b4cccac825ed1e103619419dc95ae2ba26ac7819e429605b594b5a5ad01ce29a60778dc60d15a4147e1706ff6ced4ba0e33978503bb541e0b836af04b63b9650cc4983f272be80a81486668542ff6d04986043bc424173e1ae5b67414510ac286c2295f0432c64c1f16ba8263e54c774db28a8e361255c04e431ca0d6071ec41398119b96d2f501f6bfe2f8038874adbded576b64b0c28cc7049063bcb3e37c08f1b16756886821001ea19bc97ee077b096578a3b82cf38f88f03ec6f89677f645f1b3e58796554e64e899ad8323a39c2c48616cebab476ad49200c0a214c31fbfddf37d5e5edd3f9acd6f8782f6f9526a281dfa951c840f10d820de3bc50491390063c9bdf37392a8aedb681d4f0e25fd071b5face34c9ddb9aaf0025e3b67a3425c64376f4f229a2e027a2e5ca032c4d3bdfedfb243846118e87df11a8a250d6e7a76a2694fdb39d85e7ebb85a705ceece748cda537382411fd29cf2cd3dbe83d651ff3e8dbd2b9972f97e7c12dd5f26dfa5b084d262048ac6be4fe0dd986c43f66f7464a47a5e1bddbaa77debb903e7714723ce7219b8cd4dafbfbbc237b12a9ea7c669d673250fdc2b4d57b386cbfd7550ff900584c7a8322b5fcd27eea781c1125be6a926d3345cfb8c25897e7891002fe9c7e4c05279fd601dcaca9e87f346684769c5288d3851923d71bf6f6a4379176834048d1853231eee6859e213afb59454f34a038d5ae64fe79a7fa35bc2c5acd53e7f297de3f350c6b056c9eeb270400784881f909ddafea032cf80faf4d39ee2687a77cb34809fc82ad61cd218d92625f03e8cfa98d082ce9e544fd3574ddd0f467742bbf00b13407e576c2529a986aa69f863a9ab82bdabf7d587545afbe046289ee90666f3ddc98b5ebd4dd6b495a2c628f6e02b91b61b3d2c7e8ba5cc46ab29b6953294bad260d3144c754d7b73b9d24f2a3e3f33d2e2bf28c6c0216e5afa07ddb81180771d705df3ebf2ee8365a41c04c78633505869b494acc9c02ab4737132ae1b050e6a6bfe01cab7f9bab99d1928042c50a98da8a515966d5d7a0cb3439281a8c64e8d5d7bb98ffe7559ee8feec6148ef26cefa6dc7fc4fb8918595c81f6d99c8d89ad388e1265e95d76bb346b83cd9e567da0e3ea63f2e62723dd2bb2cbe2f432ae9ba0c505df30c8e850fd4135aa0288941812bf143876fa36c3cb32844d9dc2c9aece93a2e588d3bb079af2ca19fb6acb63209f8c7d593c3509238db6864f344a82e38fae5fbb8a213f673b1ab89be68ea6b3939e8afa79b6a280c70e6f186ea360c7c3df8d45634d366d30276a22c87c969acb53612b43b1f85e1d45d17b4e11c0c5bfecd74aa6735d9987c509519489e599933b5302c28433ea868e09524cf19039374cf0f0b03f9f1927fb90c9e8bfa5e847b705b23940de881f22d0d169f059396adcc6b10c05406689b6c79174f18be510f2757d63d6498e85739dccc12dbcbcdebb1746bcab644ff5a8ca0df97915d2c1fc8b06f97d6073292bd6479bc69b7bae78fbf62c9f6b46f0db492b55c4dc1d60247022a9e04084f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={r0, 0x0, "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", "57c98603f5b165d406a254e5ef0218cb0f095fb0dbdded28f32214b2f6b94205c2ef9a4fbc9d7ca9e7b9faf7c877a4f8253a6a7ef599ea179d2a5d3cfdb8241622ce01654dd7bc56e8134a905d5c2176ada975b1f171cf1dbd197b005b2018c86af9acb4f46ee7e4e3590fc6c916f80b4dfddfdea18dcc023d780ef4d66faf2bb5375fdf490e10cb1feec25e70f734af2d069f90e187295dcd854cad0acf2eb2be3e3642ae039eff6a21b55ebec6daf6015260b17e6a8a4af31d61292f5497c436b7cf0871d4d936cd1fe3bf5252c0fb7f834b410e39caf46c2bd62cebe427c3526f08a56d1236dac8ec23c2ccaea4eedb5803b199c7c0ec2173a52ca1d5805f25ea09fdc75b113f900f5c8334a3c5d96cbc626e5b2e8e32e6e26d22d1a0778496c64d5f0b687ecdbf847f40d2be6ab19c98f7cce27901f5665170b4df583607c11cefd98ca92ca074ebeb333f44ba4fb427d7518133b790b0603b515a70d9a5409666e606528b575de72e0ee3cb0b9daf73fd0d57b8eec5cf9c7c473c5fcaf5a310c6ba9976ff0ea66c256924e003f81d4772dcfb776de294855adbf8770171e92ccfcc852217a8ece4a53e6e44fd76e6c306038adc3a42dc27f30381364f8743a718841a8d625a2aaff9ebdda267bb2da250328f7e8bdd8df357f2445ae55c7203f4ec79e51d19349df7ad86486e9393c01b95a141f48e267af4b38a0f74d7c9ac0310252ed8c040f0a42b4fbba4025695df8e41e4e092c8b72ef91303fa05e60562bba32bcba0047f59823b89eeed9ba8b4a68a47a57092fdd5bd899d06b5cccd40917fb7fc6f06fd4578c92ebdcd0a5647de71b4eb223ea61068a2417311183a2bcc02e707bd3205462a54723ce8aea04741c4f47a7e79729a24c826d0ce8c4ac2b9abd362d67fc99345bfe058ef2f0d8fbb54848e9d3803a8222148f726c61facbfb3b7ce56f5de15b8371aedaf1b5edec13d543fd4c267e4015f860c676f9377fa7271c01d9cebedbc1a79419c852385ba11e6909fd239a3cf5b8dce1df38c829a409f4aabcc5051c8ea780a13631193d573a242ea9e814a017cb5fb2cd1c902ca9940405fafdcd9b37965067529295d817aaf79ccdda11ad37fe780dab9269d50631a1baeb1ab77814cd4ff7a88314671f56e2037cbdaab4467624d405da44d22b8c0226d5cb6bfa26c2e8ce20dcf7ed95940a41ee3ab2ae64e498de2b814530f3982f37b329b2a450c671adfcd7ba987fa9019ee9fa02817cacbf7d2aefcff52aa42c13a03f9b36de332d76d668317a433acc8c827ef7e729df6e81a0c1fe71b65812402882437e766db97ab4e9d702df26a477fb73030702911c02e458145e414c9ab9dbcf176c8cc6a24bcda6da1ceb2613790b91833291ce46ee4ad4bde1f3111f4360cf7a2c7b05f86ec6465687d12ae81de30272c4a3fece9f33f33dd19f78b4b2ecf44bfb846792ce2efd7cd8ca6d3821c86a2e05ae9c9ec4a1c41ae770fdd09a37bd68df876e7a3ad7d0a582dcfeff8a9a1099ebbdc3131717d7c1dbf56128754d4c387328dd5f5e0007939ef63ad4f49e851694ab2e005568e10dfa3083200e40e88d77aa2f24be47897a395f31a14bc3360953e48066c00e42f364db2c6311d6ef82263a0b8b8937b63a28a9a4fb35437d9b63d0beae7a43aa615975c301bcfc66c6847a05ac4f37054fe58d050a363a9988dd929d9ecb0e67a6a7315fa287a85fd5a84e265fa6ece8cc309d88e48250f57153eee9d38b0069d274ca21537b65a4c5df30a75d49ef23c0632a4bfae2d3ab51ac310a7864d0b10251c35e00576bd46df63652d9b04521df51b6d37600d96b4451f3f53e19c7567d240fd66f11e08735ffad32b65726da2fcc05ea07cdcdd1ea6e98544059739ffa499cd199bc5faf3d28934e64494831052906298fd25d51fc404e78801c7aa0343d32fa30cfe25c104e3afb8562e80ec925a5381fede86285b576122cd050a16e806b00fc9c668aae1e1124881f5322aa12cbbd2fefcf8193d89c6edf91637c9855b4abdbc0f0bf77c236b97ccf573b9806ed7004eff7bf052b6902e3d7c07c46337dbc3ccd5fed3dd994143b9ba2c900165032ee9c81aad15244fda38a86bcedf6d4c9ac94c1ec2c4f971c60a9f341e425af86ade5ea6d8befae9f28fe0bed9586bb4c8c23652719c809ea853d5eb7c3e18877c60bda6edb60874255be086970109e519d41cfe0c7c1189630fbc09173685a135f6aa363c9d7cde420f13bd4bc22dd153d689d47fe656490b3169fda27db6474ef7ccec263e12751eda83c7612a4a1cadc7cd6995d70b7e136bf19f778fe9a7b2c093a1061beeac9c0272702f64a2375d2579b51421d23f05d04b0f6243b8f6a9b96bd00666bd1344bafe724feaf73e4227d3bf804cca5fbccefa9071b8e9089906a56175412e0471ee5b06535c88a0d7e55d87526af5a9dc12b514aa595752ef80ff36931126a0ae449eea62ddb42b354b57c03d11b5dd086db30c0e587abcffef0025d500cfe3596a454649b59e8a143aa4ca0e205f55aee6ff34bc3228bb572b6ccfdf4bc65a8b59394f55ef5313aff7e5bb0172996e6e94296d49a1da982d3ee374144b6bafc21316593063d89ad8eb50f7942fa7f1b3e0024fc37e66ed8081103eee42f6fdcf583d7a22beb2974dc5b512cb89a33f11232ca1bc7d97817cbb5e81aeb5165e5fb0e15872b78d5098d0c8070100ef19120e6f156cefc242b43a02985bfda617449c0a4bb3fc10d1916eb35fa28f9ba458d83e0fc5e04d903c67fdf284843353618378fdd344e78d14982c666658f1e65a9f6e4799aeb00a9eb66b86e3aacc1877e11ccbfdb109661cb6e8aa1775246f21a376c98b8e98872a314371fec7d7a3d71fa47c9269a337790ffaf8a1f86b67b04edefec7b88d9ed914b5951dc5b18d922aedc498f40dec872d2a40ad798c0a134685ca51baf382fc771193d025c274a617fff74cb6ed7561795da6390ebc31b96248359b8b5c4279379128b68f199a80939fdca82f322eb0b7d482db6fe19f50a543b9b93b452ff70a6ca3c9d4fec99bf2a9c4a2c562b15599ba6afdc03e7a6e1cb9f88ef758c346430704a47ddf312925cbbbd79ac116193d0e817eb246b248ae99acc86a435fc95d5ad99db405b97edb9f9f390ffcfa5809d193ca900347bf5222ef8dbdeb9a4da83a328254058ee9cd109dab3ce50d2f186b7fa7b5e9d1e9c2f07f0fb5a8b2208786ef10d58868291f16c6b383cddaaefdf1c4bdc9269371d1af16347b713d3e1e716f3acffddd560b55315b4f586584369b08ff126e8d9f473e981def46fd6c8764bd52d4193a4eb130e7a705e628cd54384ea58503cae159240d50c673ed64619f32a609f1159cfea892ea3a15717c1d01a04915e4c78080c85b0ed0ea8a5a1c86b4cea1c96df88af499a80d4ff526ddc56d1562426d5dc55ff2657d5d8ff0390dcfb5696f018e8476ea5b669231ae963a9c344c6e92122b758f393d8841982a7bfdc475b0160b8529bc6b7b0191257e70256341f417dcab7d5c1dd19078b6b68a8048e0ee63f7a0ab94a71b0d836b15af3c33716d179c58e37d8d6e7e9a4732b0c67d4ecc2d6df30da47b20863921d3e6287fac79e040672edba700130942acf07649f01c8717e9ce825a1c0886d56a84d7c82bb6577dc553efdf0b5af71befbc7eb2cb2be66ebc133b4a275662b354317b3376433adec57abc76408d105a11c536167c29dae986d6b676f3feecfc5e5a402a1271a2647afd6f4a77d9ef8532b21f65faa376f16e44604f1cbd72b8845c342d5babddb37d5446549c8f4c6d38719593d7d6e8855dbdaca953f3be094ddf46dd729b2963d6b91175b8a90b6840bff12b4de7ef26b1071dbe6b6c38f96cad576ca61401bc4f3fe2f8b0aaf99b922139f9610a8f09856f20227f83e61171208841875a5c7fb198398c00de53c7721a54b912a3973c6814ba184e8597d856b32f79c40014dc07a0d60ebf804f977bac84dd8465f7bce00768eaa3fb6b13143fba064c38dbda3ad95c4046b7552e109c072ccdb99f258d63fe2bc519890f866f63339b9c14a85f3c23f0f2da76ea3a434251bcdf6d59f48c2e3f441b3b0e4cd682ff3c109aac989c0b32e8303c0b6dce941027efc7adb9ac58bfa2dd5d25203ab232d48742be3007624f961929f91c42ae084696fa8fe465fc4c3ac45da0a587161b97a2b842a96b0d731c405720a87f8650cf8737280c68a44c8b2926296ae009070f15676fef0d16eea9f6c6547f207bf836130d8bb1e8e8f047a6d1d76100379c3cce68546978d59d7f0f731f1f40d6f1b088e8e1f59bf4a01f328dea010f4ea028a5b5c2b1f74df8a0901dc2545378a429db0c9a05c30b511050a5cd07a10fc5d19b42a2393d24397b1cb2219d94889af5af2f7b85cf81774dca226bde4dd0789ae456f8080bf06da96061bbc04decb1ffc90a07b604b744772cfb49d063c2eeca9c20d588d0332f524e5de8fec31f731cc428847a1bf7283b6e06a78f4596c0c77f6d8c00a98c631a9af84de29eec7d5dbaf6ffd26c528aa5f8cd7e2a9876254b8074c00aa1dc3dd94b1e6f66dc9d9344728c3f1860e10071093cb57be9aa99c171ebb2257cb21c257aae58db894603aa8607d6b4505c32ab1cae4bb1b44dd6a413c78ae0f73d848093130a48f7940e732453c611152128903e18c0ff661e488cdaecbf9a0710ac492a9bceaaf33a9b8717cc67cacfb6b964d889896fabbf1eb92a975bdae7bbbcfc09ec38ef409b71d060a5c8125a5fa4bd622e234226d50ff5522ee014bf5c8156a19195853206e21b3120bf0cc3233ff24138b76fefc6b1b214a511a88c1377c4c6c376f654404754c15901ddf1bad62abe617128b8ca6bacf89f625ed75c3ddf909d17439771637a66a5faefffd4527ca3a97fbc46d2881a7263563bf55c45641ce208c26de93204b8d9694c38e0205815596b45e9dcdaa4df1e25dc2492c930ae14aa840ffad289891fa55f7d3c55f982a0cf928dbb1b8bed4537de169ff24cd515ca8e60bc936c9fa2acf0dd437748dd33b9915f132bb12b66fd311e893e68e85fc14086b6edd0c403f9273f539bd66f5305aeb3fa4ab1ef87bb74e0bd5faf2b2d09aaeaa4f532c6b64844c2d80262cee14d3827ddd73f39b50e40e7f7dfb330814d6418178698de33247b085f7bb4e38c93a4d3d32f88d1f4d2b659bbc3cf0f048d0be893f08cbeafabd5b3de24c86a94cb17051a11e39664933e022b36f3dde0ff06b053bf1adc742432df4faa0701fc7b64140f0b48d05fae06e06c7eb2de5f69cca9f7d252257a195bf33ad3726065b36b855bb3ce248e62397f67336eb6fd582e645df89fcc639940d34ccd383655a4ef1acfc152f615204eeb"}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x17) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x15) shmget(0x3, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) syz_io_uring_setup(0x1abb, &(0x7f0000002140)={0x0, 0xb00b, 0x1, 0x6, 0x3d7}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002100)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @empty}, 0x1, 0x1, 0x4, 0x2}}}, 0x0) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r5, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r7, &(0x7f00000021c0)=@abs={0x0, 0x0, 0x4e27}, 0x6e) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r4, &(0x7f0000002000)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000002080)={0x0, @aes256, 0x0, @desc1}) 16:56:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 457.618675] loop7: detected capacity change from 0 to 40 [ 457.622710] loop2: detected capacity change from 0 to 40 16:56:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r1 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x6, 0x210}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f0000000800)) io_uring_enter(r0, 0x49b1, 0xe732, 0x2, &(0x7f0000000240)={[0x80]}, 0x8) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340), 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x4e24, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}, 0x1c) io_uring_enter(r0, 0x7dc8, 0x6b8f, 0x2, &(0x7f0000000200)={[0x6]}, 0x8) ftruncate(0xffffffffffffffff, 0xfffffffffffffff7) io_uring_enter(r1, 0x2791, 0x7f64, 0x3, &(0x7f0000000100)={[0x2]}, 0x8) 16:56:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) stat(&(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file2\x00', 0x800, 0x10) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0xec465000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) write$bt_hci(0xffffffffffffffff, 0x0, 0x13) r2 = syz_open_procfs(0x0, 0x0) read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) creat(0x0, 0x59) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r4, r3, 0x0, 0xfffffdef) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r4, &(0x7f00000001c0)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x5, 0xffffffffffffffff, 0x3) sendfile(r1, r0, 0x0, 0xfffffdef) 16:56:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000600)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{}, {@void, @actul_num={@val=0x2b, 0x7, 0x13}}}) io_uring_enter(r2, 0x2bd, 0x0, 0x0, 0x0, 0x0) 16:56:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 457.683777] audit: type=1326 audit(1674406583.995:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5813 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eb3fcab19 code=0x0 16:56:24 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) [ 457.724019] syz-executor.2: attempt to access beyond end of device [ 457.724019] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 457.725032] Buffer I/O error on dev loop2, logical block 10, lost async page write 16:56:24 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x802d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3f, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) clone3(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x9, &(0x7f0000000240)=0x2) 16:56:24 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:56:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 458.251997] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 458.253396] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 458.254570] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 458.255548] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 458.256646] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 19 prio class 2 [ 458.360107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.360960] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.362029] Buffer I/O error on dev sr0, logical block 0, async page read [ 458.364741] syz-executor.7: attempt to access beyond end of device [ 458.364741] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 458.366660] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 458.371873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.372662] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.373745] Buffer I/O error on dev sr0, logical block 1, async page read [ 458.385096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.385909] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.386978] Buffer I/O error on dev sr0, logical block 2, async page read [ 458.390538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.391244] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.392349] Buffer I/O error on dev sr0, logical block 3, async page read [ 458.495576] audit: type=1326 audit(1674406584.806:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5813 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eb3fcab19 code=0x0 [ 458.500540] kworker/u4:1: attempt to access beyond end of device [ 458.500540] loop7: rw=1, sector=44, nr_sectors = 80 limit=40 [ 458.501494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.502634] kworker/u4:1: attempt to access beyond end of device [ 458.502634] loop7: rw=1, sector=124, nr_sectors = 4 limit=40 [ 458.502784] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.504148] Buffer I/O error on dev loop7, logical block 31, lost async page write [ 458.505169] Buffer I/O error on dev sr0, logical block 4, async page read [ 458.508839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.509604] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.510781] Buffer I/O error on dev sr0, logical block 5, async page read [ 458.514358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.515155] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.516323] Buffer I/O error on dev sr0, logical block 6, async page read [ 458.518710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.521134] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.526010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.526922] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 458.532950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.535130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.539034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.540921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.542984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.545481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.548129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.552235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.555379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.558788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.562001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.564740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.567966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.570241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.572242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.578176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.581484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.582361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.583301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.584252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.585187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.586125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.587089] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.593230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.594204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.595218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.596179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.597136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.598048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.598982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.599928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.605363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.606343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.608074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.609045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.610015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.611006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.611968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.613050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.614081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.615076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.616045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.617044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.618637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.619620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.620645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.623344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.624338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.625283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.626361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.627294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.628275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.629226] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.630164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.631105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.632081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.633135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.634054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.635018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.636143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.637121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.639108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 458.640266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:56:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1}, 0x7f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x5, 0x6004, @fd=r0, 0x40, &(0x7f0000000480)="6bd558fed90bbafb7abb61d8f6abd9c325f9700d3b0605eb856f2974836672a4d0422d057f97167c449c488970f8592c0f9fc8067691490ea2fd68f97c24a59f9abe8cbcd2593e1849e6209c728b514a85eebae782c06fa14245c88cfb18d110687a50014145ec4c9a413bfe57bab92ae2786ede82cba8c35ef5f0de6c076ead65dcee482a87460c7981400e250f68411276dc64da64891135c2d4828ddf0b5a8826a8f353b78d206b27569b1b96bb0f0f2d40a4d9eb9520d1f4386ef5e4a3a3d45b22ca63e1b1d21470dda1ed45a931eee87ee183f6bf48e93e6a8ccd217485", 0xe0, 0x8}, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x1, 0x80) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r2, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x18200, 0x1b0, 0x11}, &(0x7f0000000180)='./file1\x00', 0x18, 0x0, 0x23456}, 0x0) sendfile(r1, r1, 0x0, 0x100000) 16:56:38 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmat(r0, &(0x7f0000001000/0x4000)=nil, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/202) shmctl$SHM_UNLOCK(0x0, 0xc) 16:56:38 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:56:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') openat(r1, &(0x7f0000000380)='./file1\x00', 0x101400, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000000000)=0xe8) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:56:38 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=\nrefer:']) lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@subsystem='io'}, {@subsystem='cpu'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x39, 0x62, 0x61, 0x38, 0x34, 0x30, 0x65], 0x2d, [0x63, 0x13, 0x3, 0x62], 0x2d, [0x3d, 0x61, 0x32, 0x38], 0x2d, [0x36, 0xdef951cc16df555e, 0x30, 0x33], 0x2d, [0x5, 0x31, 0x63, 0x63, 0x30, 0x64, 0x36, 0x30]}}}, {@euid_lt}, {@fowner_lt={'fowner<', r0}}, {@uid_lt={'uid<', r1}}, {@audit}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x35}}]}) 16:56:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 472.428119] tmpfs: Bad value for 'mpol' [ 472.433838] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 472.435815] tmpfs: Bad value for 'mpol' [ 472.439361] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 16:56:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x1f, 0x4, 0x9, 0xef, 0x0, 0x13, 0x48, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0xffffffff, 0x6}, 0x200, 0x6c, 0x9, 0x7, 0x3, 0x800, 0x30, 0x0, 0x4c, 0x0, 0x63}, 0x0, 0x9, r0, 0x2) r1 = signalfd(r0, &(0x7f0000000140)={[0x100000000]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r2, r0) r5 = dup2(r4, r3) r6 = getpid() ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4000) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r6, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r5, r7, 0x0) r8 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00') linkat(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file1\x00', 0x1000) unlinkat(r8, &(0x7f00000001c0)='./file0\x00', 0x200) 16:56:38 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000003c0)='./file1\x00', 0x2, 0x7, &(0x7f0000000840)=[{&(0x7f0000000400)="677299b46cf112d952b1c3bbffa0471169ec4ddb602eb7a8d12d7a9f14a5c085a14dab20138725dfcf5260d96f97e5d67be4bc63ba059fed0c878c84bb69dbb717d8fa87bd1b9d9d24325f4043ce49eddd2e560a88c4eb6d8dce412a1fb88947b4ea140f88a92fad096a9c4803286712cc59098be788357b9b5f51ad0e0e8615afc3622164309eefa660417ce9c1397e853d0f4ab9e3102128ac7d9d821fc4722ec25e3934fc1676453efe9329734627d7878ad83763246f276252f5cd2b7434c761e1d44c4535df27a4a6e8240477a3924b5170bea1f778bf9b9a2f4c91f16ebaa4770ad641b99542f673", 0xeb, 0x100000000}, {&(0x7f0000000500)="aeb10c9b0ac472c1df00da11a643a79422ff156bec34cc3736a8431a3cd6fcfffb630d0360cecd9d1a389e0d93d9", 0x2e, 0xd0cf}, {&(0x7f0000000540)='fq', 0x2, 0xac7}, {&(0x7f0000000580)="6388913181518c58992213199e1be5ec298ec43304a40a5f47981ed37013329de3d4a7fe0e644dfb3f1ee255b2cbd9bc0a", 0x31, 0x3ff}, {&(0x7f0000000600)="83d854c77575c4c4d4ec6fc82a7ff34e894051016be4a527cf74d72aa54b66cc2d26be33aa92cabca83525d2966534d4a387b4f00029a38c68be89413a2d533def5c8a8b2d4c84d947499aaaac3bbc5f76df0c5cbc670fa097b405a9d5cbae71d3d0c0c4a5551032395b718d01276b134ee6451c82006a0c55f4db8a03f73fe6c33a324963a9538a04caf74c90a4dd0d2c7e14b43b69c324813c3a29dc4c3d187617c17936ba9befe65a5133c8884e6d8060ada83d57367c1ed32da29b2322ff59c5adf19f0277ac418614c0feadd0184d97367ab625d027e38b7f52d17f6b00bc047c4faa72f8ef974ebbef0c7df8fc0510e54965e4619ed3484520ce39", 0xfe, 0x80000001}, {&(0x7f0000000700)="aad329b2ec69adeb3a110bfd3396c8d69e336cd146440e3c56098fe03e0ef3712ae238508f427d46ee8948c45c58dcf20b00767f13b0c5", 0x37, 0x15c}, {&(0x7f0000000740)="ab2047d0f6244263c6988c379597e8ccdd70b0ac7605444746fe1587f81bb9bdaea53a1b58982dd0d6036eaf6b06978c1cfb94ef133f36b6cc31f666442e7d088f75b84db8c655791abf51a88fa1a7e7b478101f24172eb6448fa383db9ebcb8f2acb16ef13e2d1265bb4da1a0da608313ebd2f5c513dabf2b22582667d8f265c8afc59c5c3f9b2dd59b7f4234967697e1d7e42bc5c669fec7fea3d2857a979206e36590f915260022bc1ae73cdf3f30263f92d52ce279f8f7681ee8a934b1ffb90ce653b3a8a872fb97867180", 0xcd, 0x1}], 0x4000, &(0x7f0000000900)={[{@numtail}, {@fat=@sys_immutable}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@nonumtail}, {@shortname_win95}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp861'}}], [{@subj_user={'subj_user', 0x3d, '--\xf7\xb1('}}]}) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f0000000300)="dfeae52415d7bf454cbc3a0093c86c1b64dcef5092644a5d22fc882fb613784416347354e8a39505ad670a7b5f92c52f88af5ee25f911407bd1e4f559eb91ed03d957ea584ed45c1989bd52176b616a70f64b40a4142ead0237193677e01f75438a296aca69e4aefcae81fff55cca4189831934ead7fb210327df7a9ed3b52c5d3e88ebe5aec657b00000000", 0x8c, 0x100000000004, 0x0, 0x3, r0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$P9_RREADDIR(r1, &(0x7f00000009c0)={0x2a, 0x29, 0x2, {0x0, [{{0x40, 0x2, 0x8}, 0xfffffffffffffc01, 0x7f, 0x7, './file1'}]}}, 0x2a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) inotify_add_watch(r2, &(0x7f0000000a00)='./file0\x00', 0x120000000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 16:56:38 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x410, &(0x7f0000000400)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) dup(r0) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000180)='./file1\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x4, 0x0) stat(0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/proc/keys\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r2, &(0x7f0000000240)=""/84, 0x54, 0x102, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write(r1, &(0x7f0000000080)="01", 0x292e9) 16:56:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80802, 0x3856d20c1eac51c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) eventfd2(0x0, 0x0) io_destroy(r0) io_destroy(0x0) sync() [ 472.483061] FAT-fs (loop7): bogus number of reserved sectors [ 472.483525] FAT-fs (loop7): Can't find a valid FAT filesystem 16:56:38 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:56:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 472.596093] loop4: detected capacity change from 0 to 40 16:56:39 executing program 5: ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)=0xb47) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:56:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1}, 0x7f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x5, 0x6004, @fd=r0, 0x40, &(0x7f0000000480)="6bd558fed90bbafb7abb61d8f6abd9c325f9700d3b0605eb856f2974836672a4d0422d057f97167c449c488970f8592c0f9fc8067691490ea2fd68f97c24a59f9abe8cbcd2593e1849e6209c728b514a85eebae782c06fa14245c88cfb18d110687a50014145ec4c9a413bfe57bab92ae2786ede82cba8c35ef5f0de6c076ead65dcee482a87460c7981400e250f68411276dc64da64891135c2d4828ddf0b5a8826a8f353b78d206b27569b1b96bb0f0f2d40a4d9eb9520d1f4386ef5e4a3a3d45b22ca63e1b1d21470dda1ed45a931eee87ee183f6bf48e93e6a8ccd217485", 0xe0, 0x8}, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x1, 0x80) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r2, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x18200, 0x1b0, 0x11}, &(0x7f0000000180)='./file1\x00', 0x18, 0x0, 0x23456}, 0x0) sendfile(r1, r1, 0x0, 0x100000) 16:56:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 472.942111] syz-executor.4: attempt to access beyond end of device [ 472.942111] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 472.943344] buffer_io_error: 65 callbacks suppressed [ 472.943370] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 472.995890] syz-executor.4: attempt to access beyond end of device [ 472.995890] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 472.996809] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 473.314891] FAT-fs (loop7): bogus number of reserved sectors [ 473.315786] FAT-fs (loop7): Can't find a valid FAT filesystem 16:56:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:53 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 16:56:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20000, 0x0) sendfile(r5, r4, 0x0, 0xfffffdef) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000140)={@remote, @initdev}, &(0x7f0000000180)=0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x7, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="008e51623dff"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='sessionid\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$addseals(r3, 0x409, 0x9) 16:56:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x6, 0x97}) ptrace(0x10, 0x1) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)) 16:56:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') openat(r1, &(0x7f0000000380)='./file1\x00', 0x101400, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000000000)=0xe8) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 16:56:53 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x30, r0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x10000, 0x0) syz_io_uring_setup(0x573a, &(0x7f0000000140)={0x0, 0x7e91, 0x2, 0x1, 0x10b, 0x0, r1}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @local}, &(0x7f0000000040)=0xc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) 16:56:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:56:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x1f, 0x4, 0x9, 0xef, 0x0, 0x13, 0x48, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0xffffffff, 0x6}, 0x200, 0x6c, 0x9, 0x7, 0x3, 0x800, 0x30, 0x0, 0x4c, 0x0, 0x63}, 0x0, 0x9, r0, 0x2) r1 = signalfd(r0, &(0x7f0000000140)={[0x100000000]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r2, r0) r5 = dup2(r4, r3) r6 = getpid() ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4000) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r6, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r5, r7, 0x0) r8 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00') linkat(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file1\x00', 0x1000) unlinkat(r8, &(0x7f00000001c0)='./file0\x00', 0x200) 16:56:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 487.792394] device lo entered promiscuous mode 16:56:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 487.924016] [ 487.924281] ====================================================== [ 487.924886] WARNING: possible circular locking dependency detected [ 487.925485] 6.2.0-rc4-next-20230120 #1 Not tainted [ 487.925959] ------------------------------------------------------ [ 487.926556] syz-executor.6/5928 is trying to acquire lock: [ 487.927092] ffff88800fe74170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 487.928072] [ 487.928072] but task is already holding lock: [ 487.928667] ffff88800fe72b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 487.929690] [ 487.929690] which lock already depends on the new lock. [ 487.929690] [ 487.930461] [ 487.930461] the existing dependency chain (in reverse order) is: [ 487.931160] [ 487.931160] -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 487.934035] percpu_down_write+0x51/0x350 [ 487.935841] ext4_ind_migrate+0x23b/0x840 [ 487.936305] ext4_fileattr_set+0x1521/0x19f0 [ 487.936817] vfs_fileattr_set+0x7a2/0xbd0 [ 487.937297] do_vfs_ioctl+0xfc1/0x1610 [ 487.937758] __x64_sys_ioctl+0x110/0x210 [ 487.938231] do_syscall_64+0x3f/0x90 [ 487.938675] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 487.939264] [ 487.939264] -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 487.939997] down_read+0x9c/0x450 [ 487.940414] ext4_bmap+0x52/0x470 [ 487.940820] bmap+0xb0/0x130 [ 487.941194] jbd2_journal_bmap+0xac/0x190 [ 487.941681] jbd2_journal_flush+0x860/0xc10 [ 487.942167] __ext4_ioctl+0x9fd/0x42a0 [ 487.942621] __x64_sys_ioctl+0x19e/0x210 [ 487.943089] do_syscall_64+0x3f/0x90 [ 487.943528] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 487.944103] [ 487.944103] -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 487.944856] mutex_lock_io_nested+0x14c/0x1300 [ 487.945370] jbd2_journal_flush+0x19e/0xc10 [ 487.945859] __ext4_ioctl+0x9fd/0x42a0 [ 487.946301] __x64_sys_ioctl+0x19e/0x210 [ 487.946776] do_syscall_64+0x3f/0x90 [ 487.947201] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 487.947771] [ 487.947771] -> #0 (&journal->j_barrier){+.+.}-{3:3}: [ 487.948421] __lock_acquire+0x2a52/0x5e90 [ 487.948919] lock_acquire.part.0+0x120/0x340 [ 487.949429] __mutex_lock+0x136/0x14c0 [ 487.949897] jbd2_journal_lock_updates+0x162/0x310 [ 487.950459] ext4_change_inode_journal_flag+0x187/0x550 [ 487.951071] ext4_fileattr_set+0x14fa/0x19f0 [ 487.951597] vfs_fileattr_set+0x7a2/0xbd0 [ 487.952080] do_vfs_ioctl+0xfc1/0x1610 [ 487.952526] __x64_sys_ioctl+0x110/0x210 [ 487.953001] do_syscall_64+0x3f/0x90 [ 487.953451] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 487.954022] [ 487.954022] other info that might help us debug this: [ 487.954022] [ 487.954783] Chain exists of: [ 487.954783] &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem [ 487.954783] [ 487.956028] Possible unsafe locking scenario: [ 487.956028] [ 487.956575] CPU0 CPU1 [ 487.957019] ---- ---- [ 487.957452] lock(&sbi->s_writepages_rwsem); [ 487.957879] lock(&sb->s_type->i_mutex_key#6); [ 487.958546] lock(&sbi->s_writepages_rwsem); [ 487.959187] lock(&journal->j_barrier); [ 487.959573] [ 487.959573] *** DEADLOCK *** [ 487.959573] [ 487.960158] 4 locks held by syz-executor.6/5928: [ 487.960632] #0: ffff88800fe70438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf86/0x1610 [ 487.961469] #1: ffff88801bfbe760 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xbd0 [ 487.962443] #2: ffff88801bfbe900 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 [ 487.963481] #3: ffff88800fe72b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 487.964523] [ 487.964523] stack backtrace: [ 487.964959] CPU: 1 PID: 5928 Comm: syz-executor.6 Not tainted 6.2.0-rc4-next-20230120 #1 [ 487.965712] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 487.966479] Call Trace: [ 487.966726] [ 487.966953] dump_stack_lvl+0x8f/0xb7 [ 487.967340] check_noncircular+0x263/0x2e0 [ 487.967747] ? __pfx_check_noncircular+0x10/0x10 [ 487.968208] ? __pfx_mark_lock.part.0+0x10/0x10 [ 487.968675] ? mark_lock.part.0+0xef/0x2f70 [ 487.969090] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 487.969532] __lock_acquire+0x2a52/0x5e90 [ 487.969936] ? __pfx___lock_acquire+0x10/0x10 [ 487.970380] lock_acquire.part.0+0x120/0x340 [ 487.970814] ? jbd2_journal_lock_updates+0x162/0x310 [ 487.971303] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 487.971786] ? rcu_read_lock_sched_held+0x42/0x80 [ 487.972260] ? trace_lock_acquire+0x16c/0x1c0 [ 487.972711] ? jbd2_journal_lock_updates+0x162/0x310 [ 487.973203] ? lock_acquire+0x32/0xc0 [ 487.973586] ? jbd2_journal_lock_updates+0x162/0x310 [ 487.974075] __mutex_lock+0x136/0x14c0 [ 487.974457] ? jbd2_journal_lock_updates+0x162/0x310 [ 487.974963] ? lock_is_held_type+0xdb/0x130 [ 487.975380] ? jbd2_journal_lock_updates+0x162/0x310 [ 487.975868] ? __pfx___mutex_lock+0x10/0x10 [ 487.976286] ? lock_release+0x3b6/0x760 [ 487.976690] ? jbd2_journal_lock_updates+0x154/0x310 [ 487.977185] ? __pfx_lock_release+0x10/0x10 [ 487.977598] ? __pfx_do_raw_write_lock+0x10/0x10 [ 487.978061] ? lock_acquire+0x32/0xc0 [ 487.978429] ? jbd2_journal_lock_updates+0xc5/0x310 [ 487.978913] jbd2_journal_lock_updates+0x162/0x310 [ 487.979386] ? __pfx_jbd2_journal_lock_updates+0x10/0x10 [ 487.979901] ? _find_next_bit+0x11b/0x150 [ 487.980313] ? lock_is_held_type+0xdb/0x130 [ 487.980753] ext4_change_inode_journal_flag+0x187/0x550 [ 487.981266] ? __ext4_journal_stop+0x10b/0x1f0 [ 487.981713] ext4_fileattr_set+0x14fa/0x19f0 [ 487.982143] ? __pfx_ext4_fileattr_set+0x10/0x10 [ 487.982595] ? lock_acquire+0x32/0xc0 [ 487.982980] ? down_write+0x157/0x220 [ 487.983361] ? __pfx_down_write+0x10/0x10 [ 487.983765] ? fileattr_fill_flags+0x27f/0x320 [ 487.984205] vfs_fileattr_set+0x7a2/0xbd0 [ 487.984623] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 487.985082] do_vfs_ioctl+0xfc1/0x1610 [ 487.985472] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 487.985884] ? inode_has_perm+0x171/0x1d0 [ 487.986289] ? __pfx_file_has_perm+0x10/0x10 [ 487.986710] ? __pfx___fget_files+0x10/0x10 [ 487.987129] ? lock_acquire+0x32/0xc0 [ 487.987502] ? __pfx___fget_files+0x10/0x10 [ 487.987922] ? selinux_file_ioctl+0xba/0x270 [ 487.988364] __x64_sys_ioctl+0x110/0x210 [ 487.988770] do_syscall_64+0x3f/0x90 [ 487.989154] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 487.989679] RIP: 0033:0x7f2eb3fcab19 [ 487.990036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 487.991695] RSP: 002b:00007f2eb151f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.992396] RAX: ffffffffffffffda RBX: 00007f2eb40de020 RCX: 00007f2eb3fcab19 [ 487.993056] RDX: 0000000020000040 RSI: 0000000040086602 RDI: 0000000000000005 [ 487.993716] RBP: 00007f2eb4024f6d R08: 0000000000000000 R09: 0000000000000000 [ 487.994375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.995033] R13: 00007ffd362499cf R14: 00007f2eb151f300 R15: 0000000000022000 [ 487.995696] 16:56:54 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008f40)={0x2, &(0x7f0000008f00)=[{0x35, 0x0, 0x0, 0xffffffff}, {0x6}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xe, 0x5, r0, &(0x7f0000000040)="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", 0xfc, 0xf8b, 0x0, 0x5}, &(0x7f0000000180)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000280)=ANY=[@ANYBLOB="013f08ce4700004018000000396f058c35e5291dae1b46082d4585730f1d000076257f7c4c0e59423fcf79eccc412d67f0a4aff1f4a26bf2b48785ff0d08c777c78264ca42fe4f8e4fcaa2e65e4423e0a088a1e73d5a225fbc63cc3751f4b3c91ab86f276758b91e8a3b75bf24624e8370fcb9108def7e1d3ae1f4c9baf2eaa28403e542e17764d303686e93750413ceff92d20b6747f4", @ANYRES32=r0, @ANYBLOB='i\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x2, 0x2}}, './file0\x00'}) r3 = syz_open_dev$hiddev(&(0x7f00000001c0), 0xfffffffffffffbea, 0xa000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000340)) 16:56:54 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8041) close_range(r0, 0xffffffffffffffff, 0x0) 16:56:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 488.063070] audit: type=1326 audit(1674406614.375:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5944 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f549a69eb19 code=0x0 16:56:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 488.896187] audit: type=1326 audit(1674406615.208:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5944 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f549a69eb19 code=0x0 VM DIAGNOSIS: 16:56:54 Registers: info registers vcpu 0 RAX=ffffffff85dcf6e4 RBX=ffffffff85dcf6e8 RCX=ffffffff818280e2 RDX=0000000000000000 RSI=ffffffff86106550 RDI=ffffffff85dcf6bc RBP=ffffffff85dcf6dc RSP=ffff88806ce097a0 R8 =ffffffff86106550 R9 =ffffffff86106518 R10=ffff88806ce09ff8 R11=0000000000038001 R12=ffffffff85dcf6e4 R13=ffffffff85dcf6bc R14=ffffffff85dcf6d8 R15=dffffc0000000000 RIP=ffffffff8112bdaa RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8e29908700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe5774319000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe5774317000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fca7310a710 CR3=000000001619a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000ff00000000ff0000000000000000 XMM01=00000100000000010000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=ffffffff810a9c07ffffffff810a9bfd XMM04=ffffffff810a9c13ffffffff810a9c07 XMM05=ffffffff810a9bfdffffffff810a9be6 XMM06=ffffffff810a8c76ffffffff810a8b07 XMM07=ffffffff810a8ad8ffffffff810a8ab1 XMM08=aec2604c566942560f5d481c079881e7 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff82483730 RDI=ffffffff87dedca0 RBP=ffffffff87dedc60 RSP=ffff88803d127018 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0fbdbe4 R15=dffffc0000000000 RIP=ffffffff82483785 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2eb151f700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe5d7ba9e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe5d7ba9c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe686999c20 CR3=0000000043598000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000