Warning: Permanently added '[localhost]:31912' (ECDSA) to the list of known hosts. 2023/02/02 10:11:01 fuzzer started 2023/02/02 10:11:01 dialing manager at localhost:41377 syzkaller login: [ 34.754460] cgroup: Unknown subsys name 'net' [ 34.881634] cgroup: Unknown subsys name 'rlimit' 2023/02/02 10:11:14 syscalls: 2217 2023/02/02 10:11:14 code coverage: enabled 2023/02/02 10:11:14 comparison tracing: enabled 2023/02/02 10:11:14 extra coverage: enabled 2023/02/02 10:11:14 setuid sandbox: enabled 2023/02/02 10:11:14 namespace sandbox: enabled 2023/02/02 10:11:14 Android sandbox: enabled 2023/02/02 10:11:14 fault injection: enabled 2023/02/02 10:11:14 leak checking: enabled 2023/02/02 10:11:14 net packet injection: enabled 2023/02/02 10:11:14 net device setup: enabled 2023/02/02 10:11:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/02 10:11:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/02 10:11:14 USB emulation: enabled 2023/02/02 10:11:14 hci packet injection: enabled 2023/02/02 10:11:14 wifi device emulation: enabled 2023/02/02 10:11:14 802.15.4 emulation: enabled 2023/02/02 10:11:15 fetching corpus: 50, signal 27200/29035 (executing program) 2023/02/02 10:11:15 fetching corpus: 100, signal 47263/50756 (executing program) 2023/02/02 10:11:15 fetching corpus: 150, signal 57024/62102 (executing program) 2023/02/02 10:11:15 fetching corpus: 200, signal 68280/74817 (executing program) 2023/02/02 10:11:15 fetching corpus: 250, signal 74964/82937 (executing program) 2023/02/02 10:11:15 fetching corpus: 300, signal 80357/89759 (executing program) 2023/02/02 10:11:15 fetching corpus: 350, signal 88666/99277 (executing program) 2023/02/02 10:11:15 fetching corpus: 400, signal 92912/104871 (executing program) 2023/02/02 10:11:16 fetching corpus: 450, signal 97503/110728 (executing program) 2023/02/02 10:11:16 fetching corpus: 500, signal 103207/117619 (executing program) 2023/02/02 10:11:16 fetching corpus: 550, signal 107361/122981 (executing program) 2023/02/02 10:11:16 fetching corpus: 600, signal 111779/128577 (executing program) 2023/02/02 10:11:16 fetching corpus: 650, signal 114840/132819 (executing program) 2023/02/02 10:11:16 fetching corpus: 700, signal 117765/136900 (executing program) 2023/02/02 10:11:16 fetching corpus: 750, signal 120717/140994 (executing program) 2023/02/02 10:11:16 fetching corpus: 800, signal 123925/145276 (executing program) 2023/02/02 10:11:17 fetching corpus: 850, signal 128222/150511 (executing program) 2023/02/02 10:11:17 fetching corpus: 900, signal 130993/154290 (executing program) 2023/02/02 10:11:17 fetching corpus: 950, signal 132904/157306 (executing program) 2023/02/02 10:11:17 fetching corpus: 1000, signal 135202/160606 (executing program) 2023/02/02 10:11:17 fetching corpus: 1050, signal 137108/163533 (executing program) 2023/02/02 10:11:17 fetching corpus: 1100, signal 139452/166827 (executing program) 2023/02/02 10:11:17 fetching corpus: 1150, signal 142776/170957 (executing program) 2023/02/02 10:11:17 fetching corpus: 1200, signal 144449/173630 (executing program) 2023/02/02 10:11:18 fetching corpus: 1250, signal 146136/176332 (executing program) 2023/02/02 10:11:18 fetching corpus: 1300, signal 149660/180579 (executing program) 2023/02/02 10:11:18 fetching corpus: 1350, signal 151846/183614 (executing program) 2023/02/02 10:11:18 fetching corpus: 1400, signal 153259/185995 (executing program) 2023/02/02 10:11:18 fetching corpus: 1450, signal 154453/188160 (executing program) 2023/02/02 10:11:18 fetching corpus: 1500, signal 156563/191091 (executing program) 2023/02/02 10:11:18 fetching corpus: 1550, signal 158173/193576 (executing program) 2023/02/02 10:11:18 fetching corpus: 1600, signal 159910/196162 (executing program) 2023/02/02 10:11:19 fetching corpus: 1650, signal 162448/199309 (executing program) 2023/02/02 10:11:19 fetching corpus: 1700, signal 164318/201916 (executing program) 2023/02/02 10:11:19 fetching corpus: 1750, signal 165871/204271 (executing program) 2023/02/02 10:11:19 fetching corpus: 1800, signal 168276/207330 (executing program) 2023/02/02 10:11:19 fetching corpus: 1850, signal 170088/209824 (executing program) 2023/02/02 10:11:19 fetching corpus: 1900, signal 171029/211599 (executing program) 2023/02/02 10:11:19 fetching corpus: 1950, signal 172039/213454 (executing program) 2023/02/02 10:11:20 fetching corpus: 2000, signal 173425/215556 (executing program) 2023/02/02 10:11:20 fetching corpus: 2050, signal 174733/217573 (executing program) 2023/02/02 10:11:20 fetching corpus: 2100, signal 176154/219751 (executing program) 2023/02/02 10:11:20 fetching corpus: 2150, signal 176933/221372 (executing program) 2023/02/02 10:11:20 fetching corpus: 2200, signal 178306/223451 (executing program) 2023/02/02 10:11:20 fetching corpus: 2250, signal 179603/225496 (executing program) 2023/02/02 10:11:20 fetching corpus: 2300, signal 180705/227336 (executing program) 2023/02/02 10:11:20 fetching corpus: 2350, signal 181725/229092 (executing program) 2023/02/02 10:11:20 fetching corpus: 2400, signal 182958/231045 (executing program) 2023/02/02 10:11:21 fetching corpus: 2450, signal 184729/233365 (executing program) 2023/02/02 10:11:21 fetching corpus: 2500, signal 185712/235079 (executing program) 2023/02/02 10:11:21 fetching corpus: 2550, signal 186944/236945 (executing program) 2023/02/02 10:11:21 fetching corpus: 2600, signal 188225/238791 (executing program) 2023/02/02 10:11:21 fetching corpus: 2650, signal 189824/240871 (executing program) 2023/02/02 10:11:21 fetching corpus: 2700, signal 190912/242614 (executing program) 2023/02/02 10:11:21 fetching corpus: 2750, signal 191682/244107 (executing program) 2023/02/02 10:11:22 fetching corpus: 2800, signal 192749/245801 (executing program) 2023/02/02 10:11:22 fetching corpus: 2850, signal 193648/247366 (executing program) 2023/02/02 10:11:22 fetching corpus: 2900, signal 195030/249231 (executing program) 2023/02/02 10:11:22 fetching corpus: 2950, signal 196353/251050 (executing program) 2023/02/02 10:11:22 fetching corpus: 3000, signal 197515/252763 (executing program) 2023/02/02 10:11:22 fetching corpus: 3050, signal 198285/254149 (executing program) 2023/02/02 10:11:22 fetching corpus: 3100, signal 199230/255675 (executing program) 2023/02/02 10:11:23 fetching corpus: 3150, signal 200341/257291 (executing program) 2023/02/02 10:11:23 fetching corpus: 3200, signal 201429/258878 (executing program) 2023/02/02 10:11:23 fetching corpus: 3250, signal 202591/260556 (executing program) 2023/02/02 10:11:23 fetching corpus: 3300, signal 203652/262177 (executing program) 2023/02/02 10:11:23 fetching corpus: 3350, signal 204334/263445 (executing program) 2023/02/02 10:11:23 fetching corpus: 3400, signal 205185/264859 (executing program) 2023/02/02 10:11:23 fetching corpus: 3450, signal 206068/266358 (executing program) 2023/02/02 10:11:23 fetching corpus: 3500, signal 206853/267738 (executing program) 2023/02/02 10:11:24 fetching corpus: 3550, signal 207865/269226 (executing program) 2023/02/02 10:11:24 fetching corpus: 3600, signal 209031/270798 (executing program) 2023/02/02 10:11:24 fetching corpus: 3650, signal 209961/272211 (executing program) 2023/02/02 10:11:24 fetching corpus: 3700, signal 210845/273548 (executing program) 2023/02/02 10:11:24 fetching corpus: 3750, signal 211541/274808 (executing program) 2023/02/02 10:11:24 fetching corpus: 3800, signal 212854/276439 (executing program) 2023/02/02 10:11:24 fetching corpus: 3850, signal 213506/277615 (executing program) 2023/02/02 10:11:24 fetching corpus: 3900, signal 214345/278926 (executing program) 2023/02/02 10:11:25 fetching corpus: 3950, signal 215388/280321 (executing program) 2023/02/02 10:11:25 fetching corpus: 4000, signal 216132/281560 (executing program) 2023/02/02 10:11:25 fetching corpus: 4050, signal 216768/282696 (executing program) 2023/02/02 10:11:25 fetching corpus: 4100, signal 217626/283986 (executing program) 2023/02/02 10:11:25 fetching corpus: 4150, signal 218604/285319 (executing program) 2023/02/02 10:11:25 fetching corpus: 4200, signal 219742/286747 (executing program) 2023/02/02 10:11:25 fetching corpus: 4250, signal 220193/287824 (executing program) 2023/02/02 10:11:25 fetching corpus: 4300, signal 221071/289141 (executing program) 2023/02/02 10:11:25 fetching corpus: 4350, signal 221587/290204 (executing program) 2023/02/02 10:11:26 fetching corpus: 4400, signal 222742/291623 (executing program) 2023/02/02 10:11:26 fetching corpus: 4450, signal 224207/293146 (executing program) 2023/02/02 10:11:26 fetching corpus: 4500, signal 224709/294199 (executing program) 2023/02/02 10:11:26 fetching corpus: 4550, signal 225148/295194 (executing program) 2023/02/02 10:11:26 fetching corpus: 4600, signal 225748/296284 (executing program) 2023/02/02 10:11:26 fetching corpus: 4650, signal 226318/297313 (executing program) 2023/02/02 10:11:26 fetching corpus: 4700, signal 226882/298352 (executing program) 2023/02/02 10:11:26 fetching corpus: 4750, signal 227845/299579 (executing program) 2023/02/02 10:11:27 fetching corpus: 4800, signal 228610/300696 (executing program) 2023/02/02 10:11:27 fetching corpus: 4850, signal 229370/301798 (executing program) 2023/02/02 10:11:27 fetching corpus: 4900, signal 229977/302817 (executing program) 2023/02/02 10:11:27 fetching corpus: 4950, signal 230738/303894 (executing program) 2023/02/02 10:11:27 fetching corpus: 5000, signal 231343/304925 (executing program) 2023/02/02 10:11:27 fetching corpus: 5050, signal 231969/305948 (executing program) 2023/02/02 10:11:27 fetching corpus: 5100, signal 232397/306859 (executing program) 2023/02/02 10:11:28 fetching corpus: 5150, signal 232804/307751 (executing program) 2023/02/02 10:11:28 fetching corpus: 5200, signal 233804/308927 (executing program) 2023/02/02 10:11:28 fetching corpus: 5250, signal 234338/309865 (executing program) 2023/02/02 10:11:28 fetching corpus: 5300, signal 235130/310911 (executing program) 2023/02/02 10:11:28 fetching corpus: 5350, signal 235718/311831 (executing program) 2023/02/02 10:11:28 fetching corpus: 5400, signal 236239/312778 (executing program) 2023/02/02 10:11:28 fetching corpus: 5450, signal 236836/313695 (executing program) 2023/02/02 10:11:28 fetching corpus: 5500, signal 237480/314667 (executing program) 2023/02/02 10:11:28 fetching corpus: 5550, signal 238203/315686 (executing program) 2023/02/02 10:11:29 fetching corpus: 5600, signal 238802/316632 (executing program) 2023/02/02 10:11:29 fetching corpus: 5650, signal 239308/317523 (executing program) 2023/02/02 10:11:29 fetching corpus: 5700, signal 239872/318389 (executing program) 2023/02/02 10:11:29 fetching corpus: 5750, signal 240637/319362 (executing program) 2023/02/02 10:11:29 fetching corpus: 5800, signal 241426/320315 (executing program) 2023/02/02 10:11:29 fetching corpus: 5850, signal 242188/321278 (executing program) 2023/02/02 10:11:29 fetching corpus: 5900, signal 242765/322115 (executing program) 2023/02/02 10:11:30 fetching corpus: 5950, signal 243392/323022 (executing program) 2023/02/02 10:11:30 fetching corpus: 6000, signal 243847/323807 (executing program) 2023/02/02 10:11:30 fetching corpus: 6050, signal 244440/324666 (executing program) 2023/02/02 10:11:30 fetching corpus: 6100, signal 245025/325506 (executing program) 2023/02/02 10:11:30 fetching corpus: 6150, signal 245545/326368 (executing program) 2023/02/02 10:11:30 fetching corpus: 6200, signal 245958/327121 (executing program) 2023/02/02 10:11:30 fetching corpus: 6250, signal 246532/327929 (executing program) 2023/02/02 10:11:31 fetching corpus: 6300, signal 247152/328770 (executing program) 2023/02/02 10:11:31 fetching corpus: 6350, signal 247795/329595 (executing program) 2023/02/02 10:11:31 fetching corpus: 6400, signal 248202/330350 (executing program) 2023/02/02 10:11:31 fetching corpus: 6450, signal 248633/331123 (executing program) 2023/02/02 10:11:31 fetching corpus: 6500, signal 249103/331876 (executing program) 2023/02/02 10:11:31 fetching corpus: 6550, signal 249524/332605 (executing program) 2023/02/02 10:11:31 fetching corpus: 6600, signal 250285/333450 (executing program) 2023/02/02 10:11:31 fetching corpus: 6650, signal 250663/334209 (executing program) 2023/02/02 10:11:32 fetching corpus: 6700, signal 251289/335022 (executing program) 2023/02/02 10:11:32 fetching corpus: 6750, signal 251761/335764 (executing program) 2023/02/02 10:11:32 fetching corpus: 6800, signal 252118/336476 (executing program) 2023/02/02 10:11:32 fetching corpus: 6850, signal 252753/337274 (executing program) 2023/02/02 10:11:32 fetching corpus: 6900, signal 253341/338015 (executing program) 2023/02/02 10:11:32 fetching corpus: 6950, signal 253725/338688 (executing program) 2023/02/02 10:11:32 fetching corpus: 7000, signal 254114/339381 (executing program) 2023/02/02 10:11:32 fetching corpus: 7050, signal 254473/340036 (executing program) 2023/02/02 10:11:32 fetching corpus: 7100, signal 254733/340707 (executing program) 2023/02/02 10:11:33 fetching corpus: 7150, signal 255219/341449 (executing program) 2023/02/02 10:11:33 fetching corpus: 7200, signal 255599/342131 (executing program) 2023/02/02 10:11:33 fetching corpus: 7250, signal 255988/342809 (executing program) 2023/02/02 10:11:33 fetching corpus: 7300, signal 256512/343484 (executing program) 2023/02/02 10:11:33 fetching corpus: 7350, signal 257178/344209 (executing program) 2023/02/02 10:11:33 fetching corpus: 7400, signal 257714/344930 (executing program) 2023/02/02 10:11:33 fetching corpus: 7450, signal 258108/345570 (executing program) 2023/02/02 10:11:33 fetching corpus: 7500, signal 258476/346246 (executing program) 2023/02/02 10:11:34 fetching corpus: 7550, signal 258968/346948 (executing program) 2023/02/02 10:11:34 fetching corpus: 7600, signal 259437/347651 (executing program) 2023/02/02 10:11:34 fetching corpus: 7650, signal 259885/348318 (executing program) 2023/02/02 10:11:34 fetching corpus: 7700, signal 260455/348957 (executing program) 2023/02/02 10:11:34 fetching corpus: 7750, signal 260815/349610 (executing program) 2023/02/02 10:11:34 fetching corpus: 7800, signal 261415/350300 (executing program) 2023/02/02 10:11:34 fetching corpus: 7850, signal 262022/350939 (executing program) 2023/02/02 10:11:35 fetching corpus: 7900, signal 262571/351563 (executing program) 2023/02/02 10:11:35 fetching corpus: 7950, signal 263034/352184 (executing program) 2023/02/02 10:11:35 fetching corpus: 8000, signal 263484/352784 (executing program) 2023/02/02 10:11:35 fetching corpus: 8050, signal 263980/353420 (executing program) 2023/02/02 10:11:35 fetching corpus: 8100, signal 264331/354027 (executing program) 2023/02/02 10:11:35 fetching corpus: 8150, signal 264805/354670 (executing program) 2023/02/02 10:11:35 fetching corpus: 8200, signal 265167/355294 (executing program) 2023/02/02 10:11:35 fetching corpus: 8250, signal 265653/355855 (executing program) 2023/02/02 10:11:36 fetching corpus: 8300, signal 266109/356416 (executing program) 2023/02/02 10:11:36 fetching corpus: 8350, signal 266527/356998 (executing program) 2023/02/02 10:11:36 fetching corpus: 8400, signal 266880/357529 (executing program) 2023/02/02 10:11:36 fetching corpus: 8450, signal 267196/358116 (executing program) 2023/02/02 10:11:36 fetching corpus: 8500, signal 267496/358670 (executing program) 2023/02/02 10:11:36 fetching corpus: 8550, signal 267811/359259 (executing program) 2023/02/02 10:11:36 fetching corpus: 8600, signal 268316/359856 (executing program) 2023/02/02 10:11:36 fetching corpus: 8650, signal 268722/360451 (executing program) 2023/02/02 10:11:36 fetching corpus: 8700, signal 269129/360973 (executing program) 2023/02/02 10:11:37 fetching corpus: 8750, signal 269509/361467 (executing program) 2023/02/02 10:11:37 fetching corpus: 8800, signal 269887/362048 (executing program) 2023/02/02 10:11:37 fetching corpus: 8850, signal 270200/362639 (executing program) 2023/02/02 10:11:37 fetching corpus: 8900, signal 270524/363149 (executing program) 2023/02/02 10:11:37 fetching corpus: 8950, signal 270907/363694 (executing program) 2023/02/02 10:11:37 fetching corpus: 9000, signal 271228/364184 (executing program) 2023/02/02 10:11:37 fetching corpus: 9050, signal 271600/364724 (executing program) 2023/02/02 10:11:37 fetching corpus: 9100, signal 271944/365268 (executing program) 2023/02/02 10:11:37 fetching corpus: 9150, signal 272183/365711 (executing program) 2023/02/02 10:11:38 fetching corpus: 9200, signal 272456/365711 (executing program) 2023/02/02 10:11:38 fetching corpus: 9250, signal 273098/365711 (executing program) 2023/02/02 10:11:38 fetching corpus: 9300, signal 273384/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9350, signal 273790/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9400, signal 274132/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9450, signal 274563/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9500, signal 274904/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9550, signal 275208/365715 (executing program) 2023/02/02 10:11:38 fetching corpus: 9600, signal 275474/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9650, signal 275979/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9700, signal 276192/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9750, signal 276793/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9800, signal 277169/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9850, signal 277513/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9900, signal 277998/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 9950, signal 278265/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 10000, signal 278627/365715 (executing program) 2023/02/02 10:11:39 fetching corpus: 10050, signal 278973/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10100, signal 279286/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10150, signal 279521/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10200, signal 279928/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10250, signal 280212/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10300, signal 280494/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10350, signal 280759/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10400, signal 281059/365715 (executing program) 2023/02/02 10:11:40 fetching corpus: 10450, signal 281356/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10500, signal 281703/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10550, signal 281928/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10600, signal 282194/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10650, signal 282473/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10700, signal 282860/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10750, signal 283170/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10800, signal 283509/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10850, signal 283760/365715 (executing program) 2023/02/02 10:11:41 fetching corpus: 10900, signal 283996/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 10950, signal 284452/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11000, signal 284812/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11050, signal 285258/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11100, signal 285494/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11150, signal 285907/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11200, signal 286173/365715 (executing program) 2023/02/02 10:11:42 fetching corpus: 11250, signal 286428/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11300, signal 286686/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11350, signal 287060/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11400, signal 287316/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11450, signal 287629/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11500, signal 287995/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11550, signal 288214/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11600, signal 288543/365715 (executing program) 2023/02/02 10:11:43 fetching corpus: 11650, signal 288877/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11700, signal 289291/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11750, signal 289595/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11800, signal 289856/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11850, signal 290162/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11900, signal 290402/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 11950, signal 290888/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 12000, signal 291156/365715 (executing program) 2023/02/02 10:11:44 fetching corpus: 12050, signal 291526/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12100, signal 291780/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12150, signal 292074/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12200, signal 292369/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12250, signal 292648/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12300, signal 293149/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12350, signal 293500/365715 (executing program) 2023/02/02 10:11:45 fetching corpus: 12400, signal 293746/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12450, signal 294094/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12500, signal 294347/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12550, signal 294566/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12600, signal 294842/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12650, signal 295060/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12700, signal 295295/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12750, signal 295549/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12800, signal 295797/365715 (executing program) 2023/02/02 10:11:46 fetching corpus: 12850, signal 296069/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 12900, signal 296314/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 12950, signal 296589/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 13000, signal 296752/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 13050, signal 297062/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 13100, signal 297361/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 13150, signal 297751/365715 (executing program) 2023/02/02 10:11:47 fetching corpus: 13200, signal 298210/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13250, signal 298458/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13300, signal 298632/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13350, signal 298903/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13400, signal 299211/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13450, signal 299476/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13500, signal 299733/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13550, signal 299974/365715 (executing program) 2023/02/02 10:11:48 fetching corpus: 13600, signal 300210/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13650, signal 300581/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13700, signal 300855/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13750, signal 301091/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13800, signal 301270/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13850, signal 301482/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13900, signal 301650/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13925, signal 301798/365715 (executing program) 2023/02/02 10:11:49 fetching corpus: 13925, signal 301798/365715 (executing program) 2023/02/02 10:11:52 starting 8 fuzzer processes 10:11:52 executing program 0: socketpair(0x22, 0x4, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='macvtap0\x00', 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), r1) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x4040040) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) r4 = mq_open(&(0x7f0000000300)='bond0\x00', 0x40, 0x0, &(0x7f0000000340)={0x0, 0x81, 0x200, 0x2}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x11, r4, 0x2931000) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.pending_reads\x00', 0x101000, 0x575d885d81b871cf) mq_timedsend(r5, &(0x7f00000003c0)="b43edfff9bcad70f61749fbd4fc2242d66a1db459d6a8635500b2ad026e785cb529b66f5e0739f5ce8fa90466550e55b0ad8391a75f6e2fd9934bf9d0ea16f30ca4a6a250c4872eb2054a80014c82d1621589815418c4e8a3ad9da6c090f6f191b4f4ff8e7390579891623fd8cc866c35b96c9ab08e98556cf227b0076df", 0x7e, 0x1442, &(0x7f0000000440)={0x0, 0x989680}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3f, 0x43}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40084}, 0x20008000) r6 = openat$incfs(r5, &(0x7f0000000580)='.log\x00', 0x80201, 0x2) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x400}, {0xc, 0x90, 0xf8e7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xffff}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x8000) dup3(r0, r5, 0x0) 10:11:52 executing program 2: r0 = syz_open_dev$hiddev(&(0x7f0000000140), 0x11c9, 0x20340) io_submit(0x0, 0x3, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000000)="45f1d8e4251778eedbbcd91fa872eb01a7f89fa28a00c3fe50259673d96978d69c159bb574dd4f2bcb3bbe6efbe7ca3f48e81eccff20ac36fc7dbe1e4ef2b0bd2bbe310818e42a61441b3d728e3e9132aaa13a41b57cd7c11d69d2ac159061c5961aef2be86ff3e7460be55feba3fa19318bad930c54bd2f17c0fdc7e4c855382447a966e9446dc79338774f9378a5e32257747862364248f68f035de1b337441e676923a736e617fd251b1fbc4fec3170fe98b436eb5e8d63d7667db8c673bbe604761c7ea4", 0xc6, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000000180)="8424934163bf13866e6e41e0db2b2086b60662a28e18479ac89d70745a183af9c80e71430d7ea2ec1077ee66ba5939b326759a51776882b14cf858ec5403ee5910024cee333b55658365539706f3a074aa03465026b3862841f52b9275e977a03c59a0973265d516aae0f09a628fcd56b2c69816dd64ab60a505fef5a73cea463d1e1082a21a4cbc5c62573739ca33daadb242d5ba5ad4500b13b2540b7eb1a66cb006b3ebd84e4bdbde3a92dba1ef3e31f0fab41844e4bdbe5af0d1ac22d3c5e31a5f97d69dae3e9c16c11c34e6e8d017539264c1c4e2545604607838c237ff2f03dba30ccb42417b6496ce7209a48dc2363d253d", 0xf5, 0x6, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0xd06, 0xffffffffffffffff, &(0x7f00000002c0)="fa182e1bda72960bbe3b4481b701f51135ffc3fb98156b8a42d7261ec7bedca18017633f085a5e616e11404b7ff52df4265732c98c41fe97ab40b9e4074f4f082013275a478fd2075f176ede41c0f803a7bf2b9d342c79191f3df431c93166aae52e085e596bc1e74cdd089954b4f7e982cd5d6f6e93eb62ed", 0x79, 0x7, 0x0, 0x1}]) io_setup(0x0, &(0x7f00000003c0)=0x0) io_destroy(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000400)="dc32adcd986d8bb6ac6b2bcc99c4cbf3b0b012cb78d5e6fefb8143a578beac8c5e75668641fa7b5c8ca72ed8d2c5bce63fda3fb8457aeb0301e4297d0ae585c6990267c0c187e63d1bfcb9336be6d79fe3f73528469d1b192ec8c7856f0acae9439819bbe08eed9bf46e194d57c075f2b5f7dc7bd33e661e06456d594c0e41fba50ad226a5aba5a2c86ee4d0dd522026ab15b3aa2db9d557a489985f49b12e3e1f8948d12e856b67c631be18d706d5999af9ac291c5a7d159cae2a661796e186cd20c0bbe87af69195c1276bb230a0a048556b938514ad96", 0xd8, 0x68, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xd, 0x9, r3, &(0x7f0000000580)="7960d6ab6f408e1eea917fa3100d5a7fdb43451081bc36df4c18d67162577e7b7f89d2d749cc1f83b350872e4db498773caf93a17165ed33c3976908129f22d2a411c1a1b022c694cc01b9ad82d27f1353eba702fe511038cc5e0f611af7652b224027e4710943e906d93cf3e826dcf11db32aa6250af9f23fd93412b1ed69346641b2934e65f451b0d0dde5ad04e650fcc22b3f7d356693c501da5be6006009fc0ca8d2a7f1882d5ed7a2b6998460ff4a5fddfdd1eff95d58bdd68eab2fabec18f3928026f0018c355ea0626ea1d71e278351f0f72f38acfdb096cd3d7b", 0xde, 0x8, 0x0, 0x3, r4}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0xffff, r0, &(0x7f0000000700)="03f4d9501eae08c83cd3cb", 0xb, 0x100000001, 0x0, 0x2}]) write$binfmt_aout(r0, &(0x7f00000007c0)={{0xcc, 0x1, 0x20, 0x1a1, 0x29f, 0x4, 0x2dd, 0x5}, "deec5b506bec9f0a98132dcaebd404bf0fc074e5703a12213ba828168101969337b25a6e68d66d7a40d2d4fdddbfaf25180f526933e320694297bccb6fd9d77769e04c6dc56d3639de28f9b1a14d6a64e4d2900e47fe25153a709a2d6192f8481b3bcf5465efece5534c171f47b9d24b72ce6a2602ea5336fad7ee7f3d10ce3104aa35954682c3c94cbfd4c70d8acc235bac81e8a87d9ba645782d190f058c0687a082ba", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9c4) close(r2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f00000011c0)=0x3) r5 = syz_open_procfs(0x0, &(0x7f0000001200)='net/xfrm_stat\x00') write(r5, &(0x7f0000001240)="2117ee65856bf145175251343e2470098f3bc01175470934b7304d2126f314397c1debd6c2c2f9042910bd465e6e3dd54bb18261dce1a385608a9fb25948eef9b6cf4730e51b19cf64aa37edda307117f261f0c4e4f88575489a34521ec18566f3e6a485011bb138c230a156182e2baf753cd8f5e10af2ba825f3cdb9124ecb2cb811959de3bdd790ae96dac7ac6fec9f53a693f4dfaac7add17676b353c0361ab4683a2178c795710118693075e24bcd45b682b05ca483ce2d1ede0ac16b1af1be54245ef09caf53b5ad28ca77e42ace1f2a4894379ed69b5466edd2ebc2025e2ba81e19e586446a094bb17e0ea3f385301a4113bfe5e763902e79b8dec309ae7f8bd0610be5fbcf6aa6bfdcd26c517a5e7668f541a25b7997619b94a780d7806e42f8c365d659488ecf2473020df84fda88687adcfd192ab3414b120ae8cebdd14ee552c74745fa3f743dff8cfd681d36ebe9107168e88c0d0fe7b76fa9314536ec021a2dcead20b1bbe409e543cd7ea1f1372049c2defca60a59bcb15bafeb776420d2927dd5e6fa339e1b97d7f3c1eb82024f1f169a864dfee2dbb3a3ae43a304c8a7bf523c2fbdfadfaa3e79672ca82b4fde3ea617635cfc0acab17b08defb87bd26d9d8613acbca8644a8c631f75891c7b2417037b9788c43770790f51f3df18bac4b4131aca483eb6f86a8b758ad2a66735ea70838e5a67068aaf55663b3d54db0b13eddeb349d1189f3822c5e16abc8753d09326ca81778e5979a7aebf23820dd5cd483ec79f022040ebfac8af88a48a1f8d049cf7e3f64eda39c8f3111c5105c032074744e8229e7219bf668160d3bcbdb93273cdf12f9b6794b2f799c2d344fdf95ba6da11043da0e604234f13803568ac10a202583ce434b38db9f5d6f6d635fda1560087a7040909eb05af3ad71fefccac3de80f559229a776350c65e8053f0bc1cd529cccc95e2d522d452af43082006b6b5c3031ccbb284e8a586f07b518942223a7d626d9dbd7c626cac8ad5ddd60570973e9973a89363e2fa08fe3fbb702910d6505343ffe6f43058b5d1e65b5712ef13232b373f2fccb37bc0d75bef3af41809515ee6e65af6c29c1a3685aa55450cfafa12a7d2f51e83dab23b0ab901dc5cf809d0e1f0d9b2689a164acc686c236fe84357c31dc6110dd82306a42e383d4a530b2fad7381a711bf4b62e8c031ea841492b84b08ba3b4a75f3f67e47b1d76291e38eefcc22cab58de0052285e22b0f51cf3ca4fb6ad5f0b077fa0b692ce41998ff5a06d0513388b617b5ea3a507904d8b1538c7b396f4c9199d8f0493642c4f352cee4e62ff294aa3cbf6f01bce93819e511743c3f141a59c054c970c6dd276861a71d020f8ff39a96ce10b524684ec844d71f2ef95d57e9c0cd6d684babec7acadca51b708735de8c0b3d5ec21aaf5ed5332f07939537e35d7e79a5bd8332ad0e02c565b896f95b9700a58a85426765055c19a85163d5ce13d76d6f72c68fd8c5806740993705dc7c79fd4c394985d5845d47f991cec1a69b91e717a9add0146c3eb759b68d79aaf2997a02d5307620097b985868d80ac5948913aa0f1fd5c8b1b4424e9ad6995111bc7bab50f4340ab96c7487669db6b7b600d27f5a66078951f140a3bb0760e93ac0abf44976b387c85437ba6cd0649a7b3801ed5ad4ed435aeb4abe172fd7629ed5a4dbdc5d7fa4064c755e214f6c20d770ff4e977746d92a28fb729c81491b91c3bb5441d10d4cfc3ffa583aeb1f40fa0421608f49d85742b527bfbda9b85b8732cc5a331f8a7d70140f3f92e3e7fc3d1c5f2e0aeeefd92ba1c901ecc6699a92a086a9ac644905a02ace77fa913c704c12623eccb78cd4c762f9d714c3c07248f9a53374e35dbe624928fab48c210ecabc257d754a2fe628d84d3eedc227877881ed3e3a88b0f33fa37de7167a093a824e88b506ed49c77ee061e34f2b74250c1a2378ef0c1adfdb5987375d1eb14b9c1c758d87bdec4ddb9b5d5e39df27ccf282694ea2ca4e5ad1150f06c4b8ef93efeefed43183c9ceb775c7c9517e9fb00d63f843d7eee98ffba5e404e96195cb691d2d66a33eff6332f618a828d6dd5c2609f6d169a6c91615cf2456589d31c1059d2ce8385b79fc9703004b9bb3913706d43e81e9941289bacf30512f0a3b5224777bf29d0802dd4c650a3f32279e14ab9c1e1c1732f8c4ea9fde0815f72029ff5c115d76c3dcaabccd2cce07ee2bd34e6cd786971b8fc1bbe691e3346cad813fa661f0ef616e289b0754a981fa5aad1a080af7881498f52947dfe0c425b574f5e2279ac16d35bf060519268e0fd5904b27c91e076e525f239888c35724e9980c6989a64f6ed4d05042aa107e62eb3dc58968aec71d8370ab2384ef2d0b75b35ee99a12ec72eeba99987ec5943e63e23d69f1c414b7b3c34a4fde30916c342449210e0753adb7ab343de48edb82c2b787d4c87e6ad749a8cfa78d7f35df8e836d0889514771201b075672df6db9767c81a191765efbe33240debd7d1bf05e1c6f18c19966c6d77d74f58d5780f67cda27d94358501cac1919b1b32b8eae5875859aeab5835e1c12fde6127a896f12b1fdaaa0532e8410d8eaa71557b9172f25e77fdd66c06f62c286d3a64f9cecb824b3fc00950079eede3c9a46e78d69e687b9793605e667edc496e249bcb72db048258c8bc40f0a72d5d9c48d03c7ca8011b2ad5695c5843329c22d7f9d8717973281b1ad0e899d2d3729894d6e9c9f71b5e9faf6dde8e6f3ac48e85272b14482fe354c17d4abad762e5e078f853f9d78e630b61ef8b16e7f22b3bc332d6c1581304e7c99ed036e7d82f4cb75419d9cce5ed40d52402c572515442d05c75e6dac8105c6472c2b85cc0130166d47985d5d666b7085d2fa28baaab818980eebabb05b70675c99884056d31368fa76b916c1e5e7554ff6974f7fdf1f2269ec025bfa7e7f8c7c445c5c7421e2123c6b07cb20285f1a82e8be9870b7dbfae2b10b5a4e360a25f1b6fae2f91d81c724c559c83eecac3ffead9d13472b3346c9791f2b7e9223d7854d48df3cd85474fa6fb3d757af9436da0297ebb53fa3069284e1e39dce8e8a33fda14555ff105400a40a3498d6d8f3a29c6ff7b5b83e7e22cf58f74c8bbde4f27ef281ec1cf418d916a866c988e06cd6d931d15c7c23673e0d95153db41e09c4165703bda2cb3c7f8a4245ad9da9c812d94bd84eddd5aedbe3a488ca83d83cac295dbfc7c048d91c22c2c4210b6aafe9239f0a306599aeec0175fc3f8ad06d44aa8aadebf4ea8649397b2fcff97c8e6eb0473feb9b10f7e7d5f97bce59babfc3aacdd0f84f869ca19fcb90df5776f8edb3b58c777b8864f1aa248e37b1d9f090d1d4a1dac18699680eb16966ad4ecbbf588dc2507e131f1eb5cbc69266b5ff884eba493c60ecf66248176791043d0e8d08ab54f23abe66ef83ced699455a449a0886b8c49fd6c85e5bac1109853e5be1046d1407dcc2b6a39d80c2595cc2e998b3064ec5f2527565b0293f7f05f4e3fad8e6d046730f3dd5804468aeef157c20e5e3b4b73640b07af5c81526e061649f89aa9a3d7fc03ada06a1d9883f4f56c6ac76691f6857130d7883263ea48edf1a9500515c00a89b5bcd6755c25647827484c105389e6d19342baefee26030ef55f61909d0afa12db3a54f0c600e66166b622eb4c2e05686497562b7daa2571cfffff1e2f64c6c8c53fffd7811d52dce150949818da791e5ac89f771e493326fc38afa9f4c82da2e9853ba61b4e714ab6547a8e49563d71d85d7cc9dbc89bc05e62f9e3a185b8346e2749411d61090a952e9651f76e45cfad1f74efefef86fdd2d58a10760a09ac97969a5fa5713ab3012dbe7563199a3f78bfd65cfaf059cc18725c64d7a09391bfe74eba7d1a2dd8a2133a823b8aaf7f99d99579c084325ef7ec8c198e45a3ce3355ce965d3b57aa55240def0994dd3d0dee43b4aa05132e1e336943c215de689d2566fdfb1fc99715e0d26ec7e402981a1f43430eea2c31e6bb6562d716bf5ab26c930dca2f069f505bd09d6acabec20b7f5fafc9a09d678efa74a7d92988f2279fdfe2d4bb2df03365dafb9a33f1588af26c41e738c7506e1b41389e727567df72286270cb500770a5e38e6943719135813737a5b2165736bac77947fa66bbee37f539ae767398fa0b3f096799ee834e6be0563695d197e6d1865dc9b0f494e94f67586a0c8e8f0bef1fa7bc8f73a02d82ac31c9795df5a98909e37c444a8c2ad57c3f82665052510317f02be570fab6415dc8cbc0ea16a92dc889a5e7701d78d6c6fe0e16287cff805718638cb129b3ed17df2eb12015ba9bf64d6dd5c04777e6fa694a7733acb94e9856a3e73d34c4a0b95eed5b6e0844a44ed7d6f7d8dff01f65ce31ff41ee3f44f6b0d63c21c6090eede67cd1465098ea05737567cd6b62759df733bd960ad25661059d5e9bb9c9afd143cd1da81f99846af0bca5bca6146168c8674bb0ee99bb2b94c1854408aa9961168973da4566d136809963554ccc8a71fe388c137d0d59a514a84c63ca52456372e3d3e84398fa2a6e6d2e62b4c24e4262748971b3e87a699f3842cf4f5c89c786a29d328bc8ba981470e9325d256828c8803bc3134a2418533abab622e9a79e57081e26aeb44ae7b875e419de2200827a2ad4ca80443f7ec0f8eab71d3cecc5b6ed9513fa518990ce226c3948bf4d4cbc506865224379115967071539074d42f45aa3434b1f16b36ff73779fc1b125b36781b33111b7f268a61857772b985992652645e39dbcc5d85f57a0a551cd8a44b21d37b9b75a5d90e0752a4db59a62a47fd46ecb43e3b9a231b7cc739de30accd6297b4beff6cf331d5be3dd7c658a476b3937c97aafe1e03ab81dff6753da72c468f132ba1366fa14b572661cc2c3a3a9fd6f4a27881007e3e313f8a693227382d11c31ba873f6c4a15f86eca72f8f299b3cdae0ce29b30811adaaaec285eb3752f2a5a331ab490157e27b68de5da0ce7b9692facd129d5f4ea075a45adee14dce7cb721baf4544f52646768490257b910fb6cb151ca9c4770ec7fa16da44430c37c251eea71314c5e960d66ca6c7e1636ad5e0eac4d5c8e9eb293400e848dc55baaf6954f3606de556731303d78da27f66331dc3ee409cc71d2a3ef498084a73c7ae05eba32e5c011a7a3bd4334b7d2fd42e935376bf346e4c89a1bc1540f74bf31f2a503d6913d0b58b08bd9978e9a28d19ff9624e43ca29ad9e2ef62b26d576f482bcdba0aff43fcc48e905622423fe8ce0ac15a7aae40818c389d769246ef835e1c6f9d9879eddd9ea093a3b75f555d6305da01263b26a5e069b4e0ff8f7744c2a739bfabe748d56b65547249c75ab2c380c75672ce265ac2e47f24f5cd95a8f149f53732646acb16ac8e9bd51c420b7bf4f1be462c17db5182ab68b65cb4382af542cba69d48a403cdc2a342ae6cef608edd98385a13690f332cff334fe52fac1a832c4a0964855d57de7addc95e38159aadf36ef7bc26e455330c0f304fcc1e3751bbca501b629f0e0dc0e36723d4f7532e74b01082d4bef630a90f1083b62642cae49c55b4ef901a16904486918027d12bcb74589748454cb9e35ce06b55ce2bb7888d8a44fa12057b48f527939d42e5d893925a56f4a2165c2aaae45f779285552efb6b236adf31d2f01b021b5e4e91f0193fda21aa412c839e708d88c099430c993443970a835ccf4f286ab8bf1e3d572bafe69f66d4c2c92ee50e204bf57d942e40877398c0efb732d8afbaf4e", 0x1000) io_setup(0x4, &(0x7f0000002240)=0x0) r7 = socket$inet_icmp(0x2, 0x2, 0x1) io_cancel(r6, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x2, 0x9, r7, &(0x7f0000002280)="01071d627d7edfc37b8235eefe61166c7cd8739939992385dc84b1f8d1906fc1af95e4f48fbad023ee37bef92f5bc8faab119aa2139e348541df2ad78f568879040068733440b80315ee36ca5d84203ff9ef626e5fa319975f9e3ab2bad088a727b5997110790bd8640de23a0f26f6c9a3140e98cd48c2969bf0a6b49244785cc469e73920a082544a77f39069d739378ef41a32e8906efa374c12076499797cab88e0af60c145369a7ad0c9b5713f756f53a88a", 0xb4, 0x1, 0x0, 0x0, r4}, &(0x7f0000002380)) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r7, {0xffd3}}, './file0\x00'}) ioctl$MON_IOCQ_URB_LEN(r8, 0x9201) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000024c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002400)="3523fd8b17a9107f0fa0c505eb89b2f9eb21ec481b3fa9844703e117d0a0a186e3edad8d1b62d1eabef701f603f7f8548d1bbc53bc86afbd9fefaa8d8e562a12f592ae070deff74f48e329bbcef0916d81ad0487f9217741a4d41aa220b9e25f21bc028cac256db87703373e580a36fae552387d58864d5c55dc45830b7367d36d780eab74de694c1a33", 0x8a, r8}, 0x68) preadv(r7, &(0x7f0000003940)=[{&(0x7f0000002540)=""/134, 0x86}, {&(0x7f0000002600)=""/148, 0x94}, {&(0x7f00000026c0)=""/50, 0x32}, {&(0x7f0000002700)=""/168, 0xa8}, {&(0x7f00000027c0)=""/209, 0xd1}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/69, 0x45}], 0x7, 0x30, 0x8) 10:11:52 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x101800, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000001c0)={r1, r2/1000+60000}, 0x10) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "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"}, 0x1004) r3 = getpgid(0x0) wait4(r3, 0x0, 0x2, &(0x7f0000001240)) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000001300)) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001340)) setsockopt$inet6_buf(r0, 0x29, 0x76, &(0x7f0000001380)="dd230eb5b51095a7544e7a7aad2eacbc3eba33b8d28c18b3e65f33aacad589da1f397cb7db416758b6d669ccf36aa21c0a0f79050637d80bf7987a0a5a464847a81d6e9db7c6fe89ab49460695653b7447e7e98ca2692c866fbec192b3edb7ba6339f53ebca846f2c657b510627e7108f467801358d52e9365a8f33c9399afe2dfc25f8f4d62d376bddb6997d9ebf7fdc07e6fcd5c7a5941685b717d4c5c016e6180e0a30ad3a52ed2225a8ec91fbe74243c37f711522e16982052ddbf37b75eead3fbd42b9d", 0xc6) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001480)={0x0, 0x0, 0x8, 0x0, '\x00', [{0x3f, 0xf18c, 0x4, 0x6, 0x5, 0x2b6}, {0x59a, 0x0, 0x0, 0x400, 0x7ff, 0x2}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) perf_event_open(&(0x7f0000001740)={0x0, 0x80, 0xfe, 0x50, 0x7, 0x80, 0x0, 0x9, 0x4050, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc1e, 0x4, @perf_config_ext={0x40c9, 0x6e7}, 0x533c569e347e0e52, 0x2000000000, 0x3, 0x0, 0x3, 0x3, 0x7fff, 0x0, 0xbe22, 0x0, 0x2}, r3, 0xd, 0xffffffffffffffff, 0x2) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$getownex(r0, 0x10, &(0x7f00000017c0)={0x0, 0x0}) wait4(r4, 0x0, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000001800)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)=""/85, 0x55}, {&(0x7f0000001900)=""/125, 0x7d}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000019c0)=""/190, 0xbe}, {&(0x7f0000001a80)=""/76, 0x4c}, {&(0x7f0000001b00)=""/205, 0xcd}, {&(0x7f0000001c00)=""/97, 0x61}, {&(0x7f0000001c80)=""/209, 0xd1}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x6, &(0x7f0000002e00)=""/202, 0xca}, 0x6}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002f00)=""/146, 0x92}, {&(0x7f0000002fc0)=""/190, 0xbe}, {&(0x7f0000003080)=""/180, 0xb4}], 0x3, &(0x7f0000003180)=""/1, 0x1}, 0x9}, {{&(0x7f00000031c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003240)=""/239, 0xef}, {&(0x7f0000003340)=""/60, 0x3c}, {&(0x7f0000003380)=""/4096, 0x1000}], 0x3, &(0x7f00000043c0)=""/167, 0xa7}, 0x81}, {{&(0x7f0000004480)=@sco={0x1f, @none}, 0x80, &(0x7f0000005680)=[{&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/49, 0x31}, {&(0x7f0000005540)=""/197, 0xc5}, {&(0x7f0000005640)=""/44, 0x2c}], 0x4}, 0x53}, {{&(0x7f00000056c0)=@nfc_llcp, 0x80, &(0x7f00000068c0)=[{&(0x7f0000005740)=""/131, 0x83}, {&(0x7f0000005800)=""/42, 0x2a}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/99, 0x63}], 0x4, &(0x7f0000006900)=""/160, 0xa0}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f00000069c0)=""/152, 0x98}, {&(0x7f0000006a80)=""/36, 0x24}, {&(0x7f0000006ac0)=""/103, 0x67}, {&(0x7f0000006b40)=""/187, 0xbb}, {&(0x7f0000006c00)=""/229, 0xe5}, {&(0x7f0000006d00)=""/82, 0x52}, {&(0x7f0000006d80)=""/4096, 0x1000}, {&(0x7f0000007d80)=""/220, 0xdc}, {&(0x7f0000007e80)=""/187, 0xbb}, {&(0x7f0000007f40)=""/156, 0x9c}], 0xa, &(0x7f00000080c0)=""/130, 0x82}, 0xdc}], 0x7, 0x97623ca51df8f05a, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000008340), 0x101, 0x80580) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000008380)={{{@in=@broadcast, @in=@multicast1, 0x4e23, 0x101, 0x4e24, 0x0, 0xa, 0xe0, 0x0, 0x3c, 0x0, 0xee00}, {0x6, 0x2000000000000000, 0x8000, 0x80000000, 0xa6a, 0x8, 0x60f, 0x1}, {0x8, 0x7, 0x9, 0xfffffffffffffffa}, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in=@remote, 0x4d4, 0x2b}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, 0x0, 0x1, 0x3, 0x7f, 0x4, 0x400, 0x9}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) wait4(r4, &(0x7f0000008480), 0x8, &(0x7f00000084c0)) 10:11:52 executing program 3: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000140)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000001c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000200)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000280)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000002c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000300)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000340)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000380)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000003c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000400)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000440)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000480)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000004c0)) 10:11:52 executing program 4: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044090}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x20040800) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x40, 0x4) r1 = syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x1, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0x1000, 0x3f}, {&(0x7f0000001380)="abad909f86b859d22fe3fd4f5bddadefb5bfc4d36ff713ed45989bb2b943df142bdf4dbeea3eac85436e0a48479fe5f1f94002e130bbfc40a7ae3a87b87b8963f02d68c7508b00", 0x47, 0x1}, {&(0x7f0000001400), 0x0, 0x6}, {&(0x7f0000001440)="31c3e05434fccaf84be165ec47372d59499806ac5dfe7fb2cf5d183b5243aaa35c23afe436d25fc387eeb62ef7e6e4e887523772a67dced0ebf9a7ea0c76f9f99934f1d5bf5fe71c6289d59c3d2f292b4811905b1a1dd3db14465c6dd694e837f8f10a53d94afed819ea628148973fb84673e89e69ae3298", 0x78, 0x747a223e}], 0x1001, &(0x7f0000001540)={[], [{@smackfstransmute}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise_type}, {@appraise_type}]}) r2 = openat(r1, &(0x7f00000015c0)='./file0\x00', 0xaaf00, 0x0) renameat(r0, &(0x7f0000001600)='./file0\x00', r0, &(0x7f0000001640)='./file0\x00') clock_gettime(0x0, &(0x7f00000016c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000001680)='./file0\x00', &(0x7f0000001700)={{r3, r4/1000+60000}, {0x0, 0x2710}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000002f80)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002f40)={&(0x7f0000001780)={0x17a4, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd3, 0x5, "80c960df6acdb99c76e6ed2e6313cccbd817de64fa6fc428c56cbbd15a216de69937bb15bf5738884b909696146fb23cf3777dc4bad7a839f9f8103c6268f076379342e10289edcfe844260075ef1ea4b78937d4ae195f9039a98390a726764e7213225b1ad571ea9193303353f506d0bb28e7b48a973b65646d2ab7e2e03325d1b3e9babc3e6e2fc21ee994a273f904a64163f7e633f6cf2e4c33bae62894572177522cd18d2d14efc04056a05793af622d34f55dacb871422aa8abb0605ca6e4b54fdfdfe532ccee656ee6b590ab"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x460, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "912621db9c3d9c0bff28fbad59749f5224ecef0b51f1a6566f9709d9b1578c80ded3e0c06005ac40b630f20ddc58fc5742a6539890531c60181e573ed3dca43d146f0a7f259391d3a0678d5acd7f7b5eef628b249f912bdf0bb7a53514b08919653d3906456951e1429bcaec592e606b3921c794cd68c81d8b86cab0a258134801c637f0ab0e60a21b3648d10cc052138732adf6927d67412fde41049a4f06f9f3df0392d3896b798f18c18046593744c18462cf88"}, @ETHTOOL_A_BITSET_BITS={0x18c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'appraise_type=imasig'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'appraise_type=imasig'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xaa\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x381}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f9}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'appraise_type=imasig'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'smackfstransmute'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{#*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\-)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']{(&$/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!@\'#{.)\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf4, 0x4, "e0e26ec6906d288c1e5c42f60ce35e6a6333e78cf18739c841aaf96f3a2aa319c0e380af494854352760f056537081e500984d56c6a69470738c75301d6f6f06f3ac080bc0dbfd25492a16fe45dac90e941f21a94384083648981bab8c6949b8babb0edc4d1f8ecf26939aba4ed0aa856378484ba00cc4ebbb77c6a33b79775aba3c42bdfcd5c2fed7a1d9fb20ce442ecf521a6c3dccb21e81f8afad7fade84f414f9f32369ae970132109161cf74ded5c1a848b5377e6d9a7fb7f00767a68e5816e205eece95d78d4b2db6b1d9b7a677896005f5ad7441dd10349a641dc797bc516c8cd302ba3b68535a85c46652041"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xac, 0x4, "cf4fc447bedcf6050cad7c77c0fb4171973624b1fae25972b167022398b8239df436c971e1c2006bafaad0ca1caa0d1baab31b9c1bc5403d267b4214a74ef804a8fbf2ef3ccfe7cf23f8c6b0aa1543e003fe60ce63cdde2a744702dbbf59267deeddf749df5978f0fee95933618f9ffb0c99d81c08ec37d94474121b3fd29c31b3abae41e79e8752b6b2d1e58da4d3881dcd9337e6f16614ec0a3c8bbd81768b281cfafe975403aa"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x99\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3de2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x160, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x154, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff7fd}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x98\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'appraise_type=imasig'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'smackfstransmute'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '.'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbdd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x884d}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-}%**!\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x24}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\'-%-.+.}{#()*}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'measure'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'tmpfs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-#\xd6%A*^*-(\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xa8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'smackfstransmute'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'smackfstransmute'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1000}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x17a4}}, 0x84) lchown(&(0x7f0000002fc0)='./file0\x00', 0xffffffffffffffff, 0xee00) clock_gettime(0x4, &(0x7f0000003000)) r5 = open_tree(r1, &(0x7f0000003040)='./file0\x00', 0x8000) r6 = dup2(r0, r5) r7 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000003080)={0x1f, 0x0, @none}, &(0x7f00000030c0)=0xe, 0x0) pwrite64(r7, &(0x7f0000003100)="24093a2a063835d48b1c3ffa9b2e7c2a5b2bcc16ad3506a9e0364c45117799eeb25e6605063d82bc35c73fd5e4c1fe9f8e410d4549b759f2c3df", 0x3a, 0x100000001) getpeername$inet6(r0, &(0x7f0000003140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000003180)=0x1c) faccessat2(r0, &(0x7f00000031c0)='./file0\x00', 0x91, 0x1280) utimensat(r5, &(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={{0x77359400}, {0x77359400}}, 0x0) readv(r6, &(0x7f0000003440)=[{&(0x7f0000003280)=""/109, 0x6d}, {&(0x7f0000003300)=""/153, 0x99}, {&(0x7f00000033c0)=""/84, 0x54}], 0x3) 10:11:52 executing program 5: ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x12}}, './file0\x00'}) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000140)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffe0}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000001c0)) fallocate(r4, 0x10, 0xbcdc, 0x2) r5 = openat(r3, &(0x7f0000000200)='./file0\x00', 0x42, 0x188) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xc0000, 0x62) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000280)=0x1) ioctl$BTRFS_IOC_SET_FEATURES(r5, 0x40309439, &(0x7f00000002c0)={0x5, 0x2, 0x16}) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f0000000300)="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") [ 85.287942] audit: type=1400 audit(1675332712.473:6): avc: denied { execmem } for pid=257 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:11:52 executing program 6: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000040)={0x4a8, 0x0, 0x328, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8001, 0x30}}}}, [@NL80211_ATTR_IE={0x128, 0x2a, [@perr={0x84, 0xfc, {0xe0, 0x10, [@not_ext={{}, @broadcast, 0xd862, "", 0x3d}, @not_ext={{}, @device_b, 0x8000, "", 0x35}, @not_ext={{}, @device_b, 0x8, "", 0x38}, @ext={{}, @broadcast, 0x3, @broadcast, 0x2b}, @ext={{}, @device_a, 0xab, @broadcast, 0x27}, @ext={{}, @device_b, 0x7, @broadcast, 0x40}, @not_ext={{}, @broadcast, 0x101, "", 0x16}, @ext={{}, @broadcast, 0x9, @device_b, 0x2f}, @not_ext={{}, @device_b, 0x100, "", 0x1c}, @ext={{}, @device_b, 0x2, @broadcast, 0xb}, @not_ext={{}, @device_b, 0x2, "", 0x8}, @ext={{}, @broadcast, 0x1, @device_a, 0xb}, @ext={{}, @broadcast, 0x7f, @broadcast, 0xc}, @not_ext={{}, @broadcast, 0x7, "", 0x2d}, @not_ext={{}, @device_a, 0x3ff, "", 0x3}, @not_ext={{}, @device_b, 0x7f, "", 0x41}]}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}, @challenge={0x10, 0x1, 0x12}, @challenge={0x10, 0x1, 0xf7}, @gcr_ga={0xbd, 0x6, @device_b}, @ibss={0x6, 0x2, 0x2}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x23, 0x34, @random="0cd3738571c5e710757cb369a392a30c27f759fc717af75b2327f98dec9234"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a6c1ba5bae30"}, @NL80211_ATTR_IE={0x270, 0x2a, [@tim={0x5, 0xfd, {0x9, 0xc2, 0x81, "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"}}, @chsw_timing={0x68, 0x4, {0x3f, 0x2}}, @fast_bss_trans={0x37, 0x136, {0x80, 0x9, "1c6fe3e7c87ae1578a24753cb7d71669", "154a89e333edc1ef87ecb905bf4986a0c4963f471b265e1910fecc3f0c5b847d", "a97ec8c0f1c216b66dba28bee856e025ce8744fa2c90689991970f377fbe2261", [{0x1, 0x15, "8a40cfcbfacc1bc4a61bb8edd1673d90a4b3429d90"}, {0x1, 0x1a, "b62444ffc4fe4a9ccdfa19661a6b706619111a2634a28e25a2fa"}, {0x3, 0xa, "6a81259bffb415a3dfe0"}, {0x4, 0x15, "390fd26130b4c6abe8f1a122f986270dd2a9e4be07"}, {0x4, 0x20, "861a62d4fe0eaa6c7f672268023f2134280d92d5335cdac29c3ac7784dfaca47"}, {0x3, 0x19, "51f32083cb6dcfffea636549fe2de4609a311e74fa974b6d95"}, {0x2, 0x1a, "67300f2cc45b08f88cef475a20446f9c0a35f329dd6f2ccb404c"}, {0x4, 0x11, "d6f7e1fbb07607c8d6bb712f0f29c57bfc"}, {0x1, 0x20, "6dec00bc74ac56f6beecc55c2e7d563d42c18845152f24b92754ccec7c8fcad3"}]}}, @mic={0x8c, 0x18, {0x439, "35ce67f268b0", @long="a9def32e00c439ae33c074b381e8c966"}}, @cf={0x4, 0x6, {0xfd, 0x7f, 0x9, 0x1}}, @supported_rates={0x1, 0x8, [{0x48, 0x1}, {0x4}, {0x36, 0x1}, {0x66}, {0x48}, {0x4}, {0x18}, {0x1, 0x1}]}, @erp={0x2a, 0x1, {0x1}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0xa2, 0x2a, [@fast_bss_trans={0x37, 0x5b, {0x4, 0x1, "b4ac1a446a1750c62430824b487d9a16", "beb2da1445468aa8f21e57ffc97bf8181f5aee91509cc8b9349f0132d39f28dc", "e6401346452fdb88a82eb11640458c89f36dc47164a1da9944e26e3014acd28e", [{0x1, 0x7, "28c24161195e1f"}]}}, @random_vendor={0xdd, 0x3f, "63dc29b447b041ed2baebee79bde41ed7329d5f1e20d67d31df2fd4631bad70076db103e29c312173eaf63ea560c12b00ac2e753eac066a4589fba1ce8758c"}]}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x24008000}, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x58, r0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @disassoc={@with_ht={{{0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1}, {0xdf}, @broadcast, @device_a, @random="b7121b0d9d9d", {0x9}}, @ver_80211n={0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1}}, 0xc, @val={0x8c, 0x10, {0xdab, "617c99950476", @short="60707281a93d693b"}}}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x2000c004) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000007c0)={0x0, @xdp={0x2c, 0xd, 0x0, 0xd}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xd9be, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)='veth1_virt_wifi\x00', 0x1, 0x3, 0x4}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000900)={@empty, @loopback, 0x0}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000b80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b40)={&(0x7f00000009c0)={0x14c, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, r0, 0x20, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040010}, 0x4040050) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000d00), r1) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x2c, r6, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008004) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xac, r0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x4, 0x4f}}}}, [@NL80211_ATTR_VENDOR_DATA={0x7c, 0xc5, "5eaa60cfc3e48303c30c7b474a95179e82036babf90dfc0133cfec51e73c32bede2d70054a1648d49c540cdc13b6f6a64ee512c93f5a905971bcbe0bb7790be5c4dc494604d1baae52cad0dcf1dabaa12210de870fc36534cc13b777c3ac13d2c3c6940ce76909566ac26c7cda0804c2f38b4d6463d9c586"}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x8051) accept$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x2, 0x0, @multicast1}, &(0x7f0000000fc0)=0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001040), r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x38, r7, 0x4, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x715b1214}}]}, 0x38}}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001140)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000001280)={&(0x7f0000001180), 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc2a}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40001}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000014c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001300)={0x14c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x38}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xc9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x16d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb28a}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x306}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10008c00}, 0x4000081) sendto$packet(0xffffffffffffffff, &(0x7f0000001540)="363a3041247510aa25b4c21a11f8a5e8b9fac3a8cce15d1bb91879d55bddb3179b036f0c6afd49b0f80d9be78e520a248b6ee0a5c5d683991446e7ef008b36a4b1842855c47c697e3ad1271b7f472816526338225af6d9e03c1b2e20b2a7ca9dc04cfe05ed6522bb49e4162340c76dd0325d1118908cb396c7f71aa6123e7ac68fa1730db8bf4271249b0b7531c88aee37b3274ce1a780b84848e01719fe39646901e4b7b0496de02a3adbde0e589917b196019d57821e4b4f8d9a4363f325", 0xbf, 0x24000040, &(0x7f0000001680)={0x11, 0x7, 0x0, 0x1, 0x81, 0x6, @local}, 0x14) 10:11:52 executing program 7: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000100)={0x1, 0x3, 0x1000, 0x74, &(0x7f0000000000)="5fa3df1358d2726032eddec0894c017db13826ee994c67040c2e62b8198e715b826e9257284e2e53e4bbc66bd5beacc24048144cd29f9c64f75cdf8b1f6a19c1a7d264db624612ce160a0592acd245d7e4a808aeaccd204f884b9e3d35a025c6772a462a1166870164ccbef4b541e0630ad39707", 0x5b, 0x0, &(0x7f0000000080)="997a2dbca6faefe1e317229960b8be69a18ccc23661accff955425207de2b789a79e5dbf4d438dea1f6ec7270685fdd034c450c2be5c6ac0107e82d8d58758a1e686292f7e3f5c8720ed9c0e568065cfa153c5f0648a70e8ff1f52"}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xfb, 0x49, 0x7, 0x2, "80fcd88364368c71e3745cff9126b16c", "4f1442cb38e2592b7e63f6c92fbd62adf0c337ab8a134ab7464856d867e2183a3d6214fc6da2fb39e3110d67223bfd54c888f918"}, 0x49, 0x1) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'erspan0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x1, 0x7850, 0x3, 0x0, {{0x51, 0x4, 0x3, 0x0, 0x144, 0x66, 0x0, 0xff, 0x4, 0x0, @local, @multicast1, {[@ra={0x94, 0x4}, @generic={0x0, 0x12, "3bd46f230ce45963a75832d354309fd3"}, @end, @cipso={0x86, 0x52, 0x2, [{0x5, 0x11, "4d29e36570448de5c2dbefa1e6c511"}, {0x0, 0x11, "ac999a3c292375214d63e6f642d7c5"}, {0x5, 0x3, "16"}, {0x6, 0x2}, {0x1, 0xc, "7c875ed3a1322a63bf82"}, {0x5, 0xe, "7bbb5e418009c2142c3c8008"}, {0x0, 0xb, "5a4ff1f1949b2ff85e"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1b, 0xdb, [@remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x14}]}, @cipso={0x86, 0x73, 0x3, [{0x0, 0x11, "26d312c4cc9bd4120e21a90181c287"}, {0x0, 0xa, "184020cfa6b96175"}, {0x7, 0xd, "0427fc65756d478fb466dc"}, {0x0, 0x3, "9f"}, {0x2, 0x5, "385080"}, {0x0, 0x9, "7eb8a3cd5ff4ac"}, {0x5, 0xc, "1e720917df080c74e965"}, {0x0, 0xb, "e778363cd4d3bedd2a"}, {0x1, 0xe, "19b8e3035bd298a2328f152b"}, {0x3, 0xf, "4035451808e1c67647a3c96773"}]}, @timestamp_prespec={0x44, 0x34, 0x21, 0x3, 0xc, [{@local, 0x8f18}, {@local, 0x4}, {@rand_addr=0x64010101, 0x7}, {@rand_addr=0x64010100, 0xa2}, {@private=0xa010100}, {@private=0xa010102, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x7c, 0x9, 0x71, @mcast1, @empty, 0x40, 0x1, 0x3, 0x1}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000240), 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1e8, r0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40010}, 0x40080) r3 = creat(&(0x7f0000000880)='./file0\x00', 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'ip6_vti0\x00', &(0x7f00000008c0)={'syztnl0\x00', r2, 0x2d, 0x6, 0x3, 0xfff, 0x21, @private2={0xfc, 0x2, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x8, 0x1, 0x9}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000980)={@mcast2, 0x39, r4}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x482242, 0x100, 0x9}, 0x18) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_dev$mouse(&(0x7f0000000e00), 0x0, 0x8200) io_submit(0x0, 0x4, &(0x7f0000000e80)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x2, 0x8, r3, &(0x7f00000009c0)="6732a60df4be7a8472e88b4e87c8d4538ba540a3de473ed58382212d6535c38c35d2ff14a5469167712b91c7402e066cb529332196e5b4bb722c71510a7e073fbcc85e973d3f552bb2032fecc14204f24567721c243d6a84d211478723b431a4901ad7cbbc03142b1c30b4", 0x6b, 0x80000000, 0x0, 0x3, r3}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x2, 0x6, r5, &(0x7f0000000b00)="4b18ca9685a72cb4b525e96b8b3a40797fcca5354abcc04199e426d3b27383e22c2233aaf42499fc29e4d26a86b52092ec13cb711a838c09a32b5a48487d0fa8c381c44b420497252aa9330aeb2653fa3a6fc122e930199749578a313cf50e30265261ff7990e4101b915ee5408474171e8bf83120fe8e1dfe6ebaaee197eb614200e29da63e80845447aebcdd39c841fc63fc5a9f6062a333dfddab3addaa539537dc5ab33f6470c782e50da39e5fab70026200f2fcd0327faaf2ad97180dcf1e8c4700ad91b0ef760c9201aa6083104ec9a796f19bb539cbd955e6f3c855fbef9ae9eede31daa148ed7c3ed1d97387a686", 0xf2, 0x1f, 0x0, 0x3, r3}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f0000000c40)="eb14318cd97e3f0371432550e3a9b883ab0e1f2548fd62f4692c1a579c43fdf8c52e4a090b036967c8aa812f79f3b71ebfae9307a7ada1ac6d20f3448df0a00f5896a4f2604bbcfd1d7af5977a4633a53d36d6984fccd10522174373ff53e90de829db91b8fb7012de3777483504c47dc3c8655dec930811a5b32b613c6c3761abb0cc4aeac52ef2eb08e3d7bd24e90f612c75c39c111e3f74376fdc282b9f0a0f8b3d384290075fb2fa65a040d761538a39417097c507ec4e784d0d4ad257d51286403a8be99be3e01dabe8fd9250789a664276", 0xd4, 0x81, 0x0, 0x2}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x7, 0xb2ff, r6, &(0x7f0000000d80)="8eca7c01d2c9d510a122d44b65216d9c73b3352e84a8a92cf5b2ff0178420e025dd2ade0501e9251f7894b4adf1967eefb100ac75e9e2d54ce612345dcaf192ae088d8634a27ab087d3eb75e1c6b2cb9b6", 0x51, 0x6, 0x0, 0x2, r7}]) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r7, 0x89f4, &(0x7f0000000f40)={'syztnl0\x00', &(0x7f0000000ec0)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0x9, 0x30000, 0x40, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x1, 0x81}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000001000)={'syztnl1\x00', &(0x7f0000000f80)={'syztnl0\x00', r8, 0x2f, 0xf4, 0x8e, 0x3, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x1, 0x5, 0x7}}) r9 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r7, 0xc0189375, &(0x7f0000001080)={{0x1, 0x1, 0x18, r3}, './file0/file0\x00'}) r11 = syz_open_dev$vcsa(&(0x7f00000010c0), 0xffff, 0xa100) sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x4c, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x35}}, @GTPA_NET_NS_FD={0x8, 0x7, r10}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r11}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_NET_NS_FD={0x8, 0x7, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0xc894) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r7, 0x89f6, &(0x7f0000001280)={'sit0\x00', &(0x7f0000001200)={'syztnl1\x00', r4, 0x4, 0x2, 0x81, 0x6, 0x2d, @loopback, @private1, 0x10, 0x7, 0x2}}) [ 86.512057] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 86.515556] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 86.518538] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 86.525923] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 86.529052] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 86.530900] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 86.586801] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 86.588897] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 86.590885] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.593138] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 86.594748] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 86.598072] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 86.600049] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 86.601450] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.617684] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.624948] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.627608] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.634377] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.636185] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.637747] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.647388] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 86.653629] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 86.654762] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 86.655792] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 86.657321] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 86.658329] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 86.659332] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 86.664701] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 86.665850] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 86.667218] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 86.670758] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 86.672304] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 86.673974] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 86.675163] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 86.677174] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 86.684578] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 86.692098] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.696628] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 86.698047] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 86.715946] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 86.717682] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 86.718987] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 86.720564] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 86.724821] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 86.728433] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 86.753476] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 86.755474] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 86.756781] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.593711] Bluetooth: hci0: command 0x0409 tx timeout [ 88.656676] Bluetooth: hci6: command 0x0409 tx timeout [ 88.657606] Bluetooth: hci7: command 0x0409 tx timeout [ 88.721327] Bluetooth: hci4: command 0x0409 tx timeout [ 88.722163] Bluetooth: hci1: command 0x0409 tx timeout [ 88.723039] Bluetooth: hci3: command 0x0409 tx timeout [ 88.784378] Bluetooth: hci2: command 0x0409 tx timeout [ 88.785205] Bluetooth: hci5: command 0x0409 tx timeout [ 90.640307] Bluetooth: hci0: command 0x041b tx timeout [ 90.704713] Bluetooth: hci7: command 0x041b tx timeout [ 90.705172] Bluetooth: hci6: command 0x041b tx timeout [ 90.768312] Bluetooth: hci3: command 0x041b tx timeout [ 90.768698] Bluetooth: hci1: command 0x041b tx timeout [ 90.769045] Bluetooth: hci4: command 0x041b tx timeout [ 90.832341] Bluetooth: hci5: command 0x041b tx timeout [ 90.832743] Bluetooth: hci2: command 0x041b tx timeout [ 92.688280] Bluetooth: hci0: command 0x040f tx timeout [ 92.752297] Bluetooth: hci6: command 0x040f tx timeout [ 92.752682] Bluetooth: hci7: command 0x040f tx timeout [ 92.816340] Bluetooth: hci4: command 0x040f tx timeout [ 92.816729] Bluetooth: hci1: command 0x040f tx timeout [ 92.817081] Bluetooth: hci3: command 0x040f tx timeout [ 92.880308] Bluetooth: hci2: command 0x040f tx timeout [ 92.880702] Bluetooth: hci5: command 0x040f tx timeout [ 94.736287] Bluetooth: hci0: command 0x0419 tx timeout [ 94.800738] Bluetooth: hci7: command 0x0419 tx timeout [ 94.801207] Bluetooth: hci6: command 0x0419 tx timeout [ 94.864338] Bluetooth: hci3: command 0x0419 tx timeout [ 94.864752] Bluetooth: hci1: command 0x0419 tx timeout [ 94.865108] Bluetooth: hci4: command 0x0419 tx timeout [ 94.928332] Bluetooth: hci5: command 0x0419 tx timeout [ 94.928734] Bluetooth: hci2: command 0x0419 tx timeout [ 132.353006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.354141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.356605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.461557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.462645] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.464754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.560189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.561204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.562278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.651035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.652171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.654464] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.810516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.811717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.813707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.995865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.996581] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.997841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.592005] audit: type=1400 audit(1675332760.777:7): avc: denied { open } for pid=3796 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.593372] audit: type=1400 audit(1675332760.777:8): avc: denied { kernel } for pid=3796 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 10:12:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r4, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x301, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2f}}}}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x24}}, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x4e01, &(0x7f0000000080)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="c00400001d000100000005000000000004000000a1001180dfd36eb070f8a0cf62d82bd9c178bf44f8339cb292234e55b8c935f751db88a7a35f02eb7f5077cbfbaa0f45fee7fd2f"], 0x4c0}], 0x1}, 0x0) r6 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x4000, 0x4) sendmsg$IPCTNL_MSG_CT_GET_STATS(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004001}, 0x80000) [ 133.652152] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3803 'syz-executor.4' [ 133.654829] loop4: detected capacity change from 0 to 236066 [ 133.674798] loop4: detected capacity change from 0 to 236066 [ 133.687731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.689029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.691540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:12:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x10000000}, 0x0, 0x2, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x6}}) [ 133.790929] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.830069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.831260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.834029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.846832] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.866047] sysfs: cannot create duplicate filename '/class/ieee80211/ßÓn°pø ÏbØ+ÙÁx¿Dø3œ²’#NU¸É5÷QÛˆ§£_ëPwËûªEþçý!' [ 133.866929] CPU: 1 PID: 3808 Comm: syz-executor.1 Not tainted 6.2.0-rc6-next-20230201 #1 [ 133.867498] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 133.868056] Call Trace: [ 133.868256] [ 133.868428] dump_stack_lvl+0xc1/0xf0 [ 133.868790] sysfs_warn_dup+0x80/0xa0 [ 133.869075] sysfs_do_create_link_sd+0x122/0x140 [ 133.869505] sysfs_create_link+0x63/0xc0 [ 133.869874] device_add+0x56a/0x1e50 [ 133.870227] ? __mutex_unlock_slowpath+0x15c/0x5e0 [ 133.870665] ? __pfx_device_add+0x10/0x10 [ 133.871040] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 133.871515] ? ieee80211_set_bitrate_flags+0x20b/0x620 [ 133.871982] wiphy_register+0x1f23/0x2a40 [ 133.872366] ? __pfx_wiphy_register+0x10/0x10 [ 133.872766] ? minstrel_ht_alloc+0x4a8/0x910 [ 133.873182] ? ieee80211_init_rate_ctrl_alg+0x83/0x650 [ 133.873661] ieee80211_register_hw+0x2332/0x3d20 [ 133.874085] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 133.874528] ? trace_lock_acquire+0x170/0x1e0 [ 133.874934] ? lock_is_held_type+0x9f/0x120 [ 133.875331] ? rcu_read_lock_sched_held+0x42/0x80 [ 133.875677] ? trace_hrtimer_init+0x19d/0x260 [ 133.876066] ? __hrtimer_init+0x13b/0x260 [ 133.876431] mac80211_hwsim_new_radio+0x2507/0x48c0 [ 133.876897] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 133.877367] ? __kmalloc_node_track_caller+0x6d/0xb0 [ 133.877819] hwsim_new_radio_nl+0x9ad/0x1070 [ 133.878218] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 133.878657] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bc/0x290 [ 133.879220] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 133.879809] genl_family_rcv_msg_doit.isra.0+0x1ee/0x2e0 [ 133.880280] ? __pfx_genl_family_rcv_msg_doit.isra.0+0x10/0x10 [ 133.880796] ? cap_capable+0x1da/0x240 [ 133.881161] ? ns_capable+0xe4/0x120 [ 133.881500] genl_rcv_msg+0x503/0x7e0 [ 133.881841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 133.882222] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 133.882646] ? kasan_save_stack+0x32/0x50 [ 133.883015] ? kasan_set_track+0x25/0x30 [ 133.883387] ? __kasan_kmalloc+0x7f/0x90 [ 133.883747] ? __kmalloc_node_track_caller+0x53/0xb0 [ 133.884182] ? __alloc_skb+0xe9/0x310 [ 133.884535] netlink_rcv_skb+0x15d/0x450 [ 133.884888] ? __pfx_genl_rcv_msg+0x10/0x10 [ 133.885271] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 133.885694] ? genl_rcv+0x19/0x40 [ 133.886001] ? lock_acquire+0x32/0xc0 [ 133.886349] ? genl_rcv+0x19/0x40 [ 133.886668] genl_rcv+0x28/0x40 [ 133.886962] netlink_unicast+0x552/0x800 [ 133.887332] ? __pfx_netlink_unicast+0x10/0x10 [ 133.887741] ? __virt_addr_valid+0x102/0x340 [ 133.888146] netlink_sendmsg+0x923/0xe30 [ 133.888514] ? __pfx_netlink_sendmsg+0x10/0x10 [ 133.888927] ? __pfx_netlink_sendmsg+0x10/0x10 [ 133.889326] sock_sendmsg+0x1b6/0x200 [ 133.889679] ____sys_sendmsg+0x74e/0x980 [ 133.890046] ? copy_msghdr_from_user+0xfc/0x150 [ 133.890457] ? __pfx_____sys_sendmsg+0x10/0x10 [ 133.890866] ? futex_unqueue+0xb7/0x120 [ 133.891226] ? futex_wait+0x503/0x690 [ 133.891584] ___sys_sendmsg+0x110/0x1b0 [ 133.891935] ? __pfx____sys_sendmsg+0x10/0x10 [ 133.892324] ? __fget_files+0x24e/0x480 [ 133.892684] ? __pfx_lock_release+0x10/0x10 [ 133.893071] ? trace_lock_acquire+0x170/0x1e0 [ 133.893479] ? __pfx___fget_files+0x10/0x10 [ 133.893853] ? lock_acquire+0x32/0xc0 [ 133.894200] ? __pfx___fget_files+0x10/0x10 [ 133.894587] ? __fget_files+0x270/0x480 [ 133.894937] ? __fget_light+0xe5/0x280 [ 133.895288] __sys_sendmsg+0xf7/0x1d0 [ 133.895635] ? __pfx___sys_sendmsg+0x10/0x10 [ 133.896034] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 133.896503] do_syscall_64+0x3f/0x90 [ 133.896845] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 133.897300] RIP: 0033:0x7f9ee201eb19 [ 133.897619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.899114] RSP: 002b:00007f9edf594188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 133.899770] RAX: ffffffffffffffda RBX: 00007f9ee2131f60 RCX: 00007f9ee201eb19 [ 133.900356] RDX: 0000000000000000 RSI: 0000000020007ec0 RDI: 0000000000000003 [ 133.900955] RBP: 00007f9ee2078f6d R08: 0000000000000000 R09: 0000000000000000 [ 133.901553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.902153] R13: 00007ffcf04972ef R14: 00007f9edf594300 R15: 0000000000022000 [ 133.902766] 10:12:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1/file0\x00'}) openat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x2000, 0x102}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x8, 0x1f, 0x401, 0x34, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x7, 0xffff, 0x1f}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x26004814}, 0x20000840) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f0000000640)=[&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='vfat\x00', &(0x7f0000000440)='/proc/sysvipc/shm\x00', &(0x7f0000000480)='/proc/sysvipc/shm\x00', &(0x7f00000004c0)='))\\\x00', &(0x7f0000000500)='(\x00', &(0x7f0000000540)='/dev/nvram\x00', &(0x7f0000000580)='vfat\x00'], &(0x7f00000007c0)=[&(0x7f0000000680)='/dev/nvram\x00', &(0x7f00000006c0)='%\'\x00', &(0x7f0000000700)='},[)/\xf5\x00', &(0x7f0000000740)='/dev/nvram\x00', &(0x7f0000000780)='vfat\x00'], 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) r3 = openat$cgroup_devices(r1, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r2, 0x208}, {r3, 0x20}], 0x2, 0x7) [ 133.955957] loop4: detected capacity change from 0 to 40 [ 134.042726] syz-executor.1 (3808) used greatest stack depth: 24152 bytes left 10:12:41 executing program 1: r0 = syz_io_uring_setup(0xa79, &(0x7f0000000540)={0x0, 0xb480}, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x100000001}}, './file0\x00'}) io_uring_enter(r1, 0x34a, 0xaae7, 0x0, &(0x7f0000000040)={[0xffff]}, 0x8) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x2) 10:12:41 executing program 7: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x743bc2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x7824, &(0x7f00000004c0)={0x0, 0x7000, 0x2, 0x2, 0x189}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 134.079250] hrtimer: interrupt took 19626 ns 10:12:41 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x20000, 0x18) syz_mount_image$ext4(&(0x7f0000004000)='ext4\x00', &(0x7f0000004040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000040c0)={[{@journal_dev}, {@init_itable_val}]}) [ 134.215831] No source specified [ 134.239963] No source specified [ 134.246375] syz-executor.4: attempt to access beyond end of device [ 134.246375] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 134.248403] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 134.299563] syz-executor.4: attempt to access beyond end of device [ 134.299563] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 134.300651] Buffer I/O error on dev loop4, logical block 10, lost async page write 10:12:41 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r1, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0xcd, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x1000000002}, 0x0, 0x6, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 10:12:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)={{0x108, 0x7, 0x8f, 0x3c7, 0x333, 0x3, 0xf6, 0x5}, "73d33e43678e152d83a2dce1e856f0298efa4d3735b2d29d6db3f33fd7de6b61480948201408680f9d64d4ac48146d65c3d777574e7f6df5c4cefcef549d3145166a3df68e3230df7d3bde3ea2a3d8bae66f53a78a1501b57f28877dc3f08a677234bd0b90bca1410a4ad95af3e35fb8da55107989b75199ee5ee21bc3b9a1ba93352916ca0fab841dd25204c275b8ddd172d7c00dfb6912cf52244bff2f212a78543f6ecf8e41e572e04c48d69d2b69774ded05c88cb6acf6b498d3028c8db701a88e9f716ef8d05870cc04cc7133d0d91513d3128efbeb5c35855769b4a9764dff09129e7fe585c771af639d6892410e352ad43f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x915) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r4 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x2, 0x0, 0x0, 0x0, r5, 0x1, 0x2}, 0x2, 0xab9c, 0x0, 0x0, 0x0, 0x0, 0x1ff}) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000000000"], 0x84, 0x0) sendmmsg$unix(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000b00)="f6f1d5b1a1b94d399cd8757b7ccc297ab607b0e26ac725acf1ddc974f6140ce371972a2d04dfbe28d35d944c377a6eb5f49ceb711c0da799e1d776bef162232b20e3c13c71fcc8093ad974873b", 0x4d}, {&(0x7f0000000b80)="15fea5dd7d5c32ea670e1ec0cb91f901a5dbab59f498916abe34c743460563ab1bea568e7f63d3bb6981e144944c2a1aff164902ab01002e943c941cdbfb1509b6ad1add7c4ac8beb33deaab1c10e72402852225906027dedae2e148b48de43b5d63abaef10c5957a6baf6df7a9e031a94ef96dcd8af6c89d9f54f5ecae8faa059fe063c30b858053b82fe42735757c24117d4f7fac6cf4b98614fb4dd44548408b417e7cbe338a3a3f195c278c2f317dc32a6d2272f9acd594cdcbd5b2cb8b2c79c789743d9418bcc55f1", 0xcb}, {&(0x7f0000000c80)="bceca988f6935a935571ae275fc04d776ecbade0d71587415b7d0e3f3c689c4a49b19de90f", 0x25}], 0x3, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000d80)="ab377747ae259d713a5276ab829577d90e6f0a9f83d14ce610d8b3f8963f355900dc6000c1cc75f206ec48fe1d23d3efcef2b9fcb855528b15304abcbca358bf06931d1f4e9a87da845ff44835857703ca83ba6077360ae9de2f74d0402acf519edd18f7e1d808d769032bd8c9327e6078d372c008b399bd67f2ecc5a18315e729c284775b7b9e87e64721", 0x8b}, {&(0x7f0000000e40)="bc2df5eeab8e22e5ff8e5b014458034db047e112bfb6c0756a54a79c7449068f7c8f654bac0cbbe6fa4229c944a81142b3966c5b3ee978a05578c071521c6309cbc2247eeb962cbd2ed2aa54a14659241c10795fd90e255ea63caed4f5230e2652aa321b3af947fedc649c5e0691f9da9320416bf1fb1276d7e2ce535054c3f5a4f441b3e75ab2764a4a63171ceba2", 0x8f}, {&(0x7f0000000f00)="4ba59937a3639074b96e6d002f11aeeb4d9cc8d11dce740ed4de6206ef8046ff10b1b4f56eb51e5bc6efa4d1f7707123d50538fa9dabcc7142927db513c67e78a8a62f145410c775a713f7b716458d7b6c8833a67645acc340ea", 0x5a}, {&(0x7f0000000f80)="155d995f8e1d746b09b4c751a48608a09d981e9ed6dc61f4a5435d3b2431cd10ef76e1307a10d11f820cde693ee38c0c9132eca444be6ea8cccfc2fa619353c4a492972354e288e56b52831b1e18a373fa3c53ef6b617a1931f95bb4426f9490ba608e043c53e391f28c7a6a0b", 0x6d}, {&(0x7f0000001000)="9e78a1192e76c0d909964adfa069b79cd1196a8665c10c217799a9bee83bc4ed269245", 0x23}, {&(0x7f0000001040)="883eecb763af2345aabbe8b1919ecaaa7bb545ccbcf88a77dc391a046d072b7dafbfe5bf0e82f9abd59d7a5b608937ac87807d43aabce3397ba1c3cbc01b5a22707f16e799369e36cd4d71fb1d5b4d4ce6203a1d06c4b83eff4b8aa08de7b346b3e6a1f6d84e5b0b8ef74c9e8d57cc89f573eb37b2af88e9029341052b8b188bd6cabd95c9f79c6043acf85d9eb1bbf62bfb7b80c8bc2f6c665287f24165ebdb88082a6ceb0ddd0e24b6dce2d0c9bd3ca046b0a338c5253a5c8543050b6b9614ea3c7e28ba7508e3ba2689e2661674e3bcf6b8b9e0a2d5374e234ce8557cb0ca76c891", 0xe3}, {&(0x7f0000001140)="ae64a8a3d4e559b4d8e43635445d3ee653ea704619607eb632717cf21bbac27303914d06a0bcffa025c75c29946578d4013fa8b386aad6108a60d639e317761199d1d001552b7dcce139a30e66216ee2771cb9fcef248d7bc331f3865ce2df09c374325534e30c2b0c5535e757f9b5ed87f2fac2f1663dd043a8fe5d", 0x7c}, {&(0x7f00000011c0)="1ee0a4e196ece5ec3281ebe9167615af47bb5c3b9fa638ec2a209da6c4e8fa0b90128fd982d94015dd400ef98ce9195cb99c6d57b41d1c32a4eab694d7c8edc25a3ae57f2dd1009be794003098cfa014fe0594256944574e59fd64b2e5f373e423aa95a772e2dc649a890b80f4f0467a5ffc108457bfa7803df3d5d7623a15f4", 0x80}], 0x8, &(0x7f0000001380)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r1, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x68, 0x4000010}}, {{&(0x7f0000001400)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001480)="034d7b2effeebc5e7ea85dd6cf87147e83e532980c71dd5777473fed4f14d43a18f28513a1303e5115ff9c397a3f39ebb7fde7f264bbefdc445eff2b097af4dbe4e219e3e015fb65e05edf85189c76a3f2a1d04ee281e4e10d7be4919d34396858850d87a2798f929c8bd3e68b", 0x6d}, {&(0x7f0000001500)="73606001de98187076d51fb8b97e1bba9a1b19d606c2b53e9edd848bd0d3752ddcae455edff32731ea84911dca3f798fe358a7795ab8d983a2e438e57e84399691dd26fff2743cf9e167c587ba32b20a8986a3ef2541c5c59e467de44be45a236a413af80e44ff508d6a70ded81019c8c804556bc0c902797bd4c7810d11b6da3e37b2cf50d3071b6c68ab8c20391014c27a50f777ae47d2bef34af86bd25d0a0e7582140ecd53bb6ba44dccf08423e3fe2bb33bd2149b7e6acd7465f315a88c0f6b394aa8c445ceac8ce67118b9c89ed6a5723fb9f3f5174a2338f1bf98237a9523e0f80413578c9f0959", 0xeb}, {&(0x7f0000001600)="42f649b18ec05015547db73c7fc0cc45022ae20c153697dedf36af", 0x1b}], 0x3, &(0x7f0000001bc0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r7}}}], 0x100, 0x4000}}, {{&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001d40)="ff2ba0a7f085d84f8359067765d7bbacb119b33e38471b759a597254c10e22f63b4e50f9a2db73503a52e0e4fee3740ae2ccc6b39cbc835838b4b62523fca3b7587cb3ea2a92d91e8fa660dd2746247ef626", 0x52}, {&(0x7f0000001dc0)="388c36c441238f6682652fe975b8da47fd0502429f605461547e3a707f8bdea439d4464caa323db81114465a11a4f8aa6a5283c691fc30bb03fd5f8767e35275d0dfa6487d02a4", 0x47}, {&(0x7f0000001e40)="96144d4515d99a68fbb4c48afd33bda2b77fe1", 0x13}, {&(0x7f0000001e80)="cab4b2bf69d07d92e12295bf964a9010897f92f3ef270542c837ab2d7024769cfc4b4078e6c20fc2d07b9ea50de1d536d4cee9121d347890a7267e2e992990a42f0c5863", 0x44}], 0x4, 0x0, 0x0, 0x8d1}}], 0x4, 0x4040) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x1) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000ac0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r9, 0x0, 0x0, 0x87ffffc) [ 134.673668] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.675181] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.676484] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.677651] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 134.679010] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 2 [ 134.682503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.683187] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.683985] Buffer I/O error on dev sr0, logical block 0, async page read [ 134.685049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.686418] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.687137] Buffer I/O error on dev sr0, logical block 1, async page read [ 134.688277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.688760] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.689502] Buffer I/O error on dev sr0, logical block 2, async page read [ 134.690353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.690812] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.691568] Buffer I/O error on dev sr0, logical block 3, async page read [ 134.692472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.693007] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.693848] Buffer I/O error on dev sr0, logical block 4, async page read [ 134.694643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.695101] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.695822] Buffer I/O error on dev sr0, logical block 5, async page read [ 134.696594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.697094] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.697851] Buffer I/O error on dev sr0, logical block 6, async page read [ 134.700270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.700777] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.701503] Buffer I/O error on dev sr0, logical block 7, async page read [ 134.702876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.703418] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 134.706974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.707664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.708392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.708974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.710477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.712469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.714469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.716549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.717137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.717942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.718632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.743714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.748588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.792802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.808809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.809640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.810460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.811385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.813446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.814050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.814813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.817095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 134.817847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 135.230030] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.231940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.281579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.391126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.392165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.395910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.426368] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.427654] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.430201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.533761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.534408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.535965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.566593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.567664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.572073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.644865] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.645983] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.647655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.816015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.817173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.819530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.861059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.862471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.864476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:12:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000240)={0x0, 0x0, 0x27f}) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x7f, 0xeb, 0x9, 0x7, 0x0, 0x1, 0x8048, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa3f, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x40, 0x0, 0x80, 0x0, 0xfffffffffffffffd, 0x401, 0x7f, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:12:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:12:58 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) r0 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000080)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800fbff", @ANYRES16=r4, @ANYBLOB="000101000000fbdbdf256c0000000c009900320000000700000008009f0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44010) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:12:58 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r1, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0xcd, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x1000000002}, 0x0, 0x6, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 10:12:58 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58df, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) r2 = syz_io_uring_setup(0x4001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000300)={@id={0x2, 0x0, @auto="0059685263ded7d1b41834e2062127e6"}}) r4 = fcntl$getown(r2, 0x9) syz_open_procfs(r4, &(0x7f0000000500)='smaps\x00') pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)="df0ff8ceb357f51b7787d99db2ddac80961557f3526b9d3f489496c54310c7233534b53a072073df34f207ec12805d9a5fbcddba05994d29949b11eb22b523050e3a8e432df8e89d67c7ab75b176ce8b4b47e4fbfd626e8364f80d2aaa0fc7d964c926bc7af18e80e27fbe1f8439fcb62f7108b408ffb50cbc217f803a2d6790ab33912e84fde36541e93ff876744e55876eba7d9e64ff753033e9a4e3fc1340d051ee062d75674b2934f98f8984e38f97c1339b851490fd7a9c1bfe9e56fd9f15b28b3736695b90fc3dc19f1439edb49dc767fa30963266b85d76f9139275703437f7650396b66e24", 0xe9, 0xdb8}], 0x402, &(0x7f0000000540)={[{'lo\x00'}, {'lo\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'lo\x00'}}]}) dup3(0xffffffffffffffff, r5, 0x911286bd29087d57) r6 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r7 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x1a1000, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000180)=[r7], 0x1) 10:12:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xaed4dc5168b286eb}, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x2, 0x6, 0x8, 0x81, 0x0, 0x7fffffff, 0x11337, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc1, 0x2, @perf_config_ext={0x7fffffff, 0x1}, 0x20, 0x7fffffff, 0x0, 0x7, 0x2, 0xffffffff, 0x4, 0x0, 0x80000001, 0x0, 0x1000}, r0, 0xb, 0xffffffffffffffff, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x55, 0x6, 0x4, 0x89, 0x0, 0x2, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x9}, 0x1000, 0x1c00, 0x1f, 0x7, 0x2, 0x80000001, 0xcc7f, 0x0, 0x6, 0x0, 0x7}, r1, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='\x00') syz_io_uring_setup(0x159c, &(0x7f0000000240)={0x0, 0xae3a, 0x1, 0x3, 0x331}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ptrace$setopts(0x4206, r0, 0x0, 0x0) fsync(0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 10:12:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "7d3e7089ad984b532235afac4e09ed101db213534511df295fd4477cc2f8f8052f085d7a74a2a059d892660ea17358b0d38dc86a072251baf810151316d78d92", 0x26}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)=@keyring) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/164, 0xa4) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1d, r1, r1, r2, 0x0) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x7090, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000500)={0x0, "f0c40ce4d88471baa180080cebe7303bceec306aa78d15c1276e66868589e38fd8688ded5bc1d98a25129ab796c3f24ea9cf74380ef24440a9bb18e49a07daa3", 0x3a}, 0x48, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000380)=0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) 10:12:58 executing program 6: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) eventfd2(0x7, 0x0) syz_open_dev$rtc(&(0x7f0000000440), 0x7f, 0x40040) io_destroy(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100b50000000000", @ANYRES32=r1, @ANYBLOB="00000000790f6fff000000000080000000000000"]) io_submit(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)="5e0a9cd43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116658aefebeb1498293b45dca9a6b978fd56dede4f067f346ad441899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c66014cdab1", 0x56, 0x9, 0x0, 0x1}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) r6 = signalfd4(r1, &(0x7f0000000240)={[0x81]}, 0x8, 0x80000) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f00000001c0), 0x0, 0x64, 0x0, 0x2, r6}, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f0000000200)=r4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x80000, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 10:12:58 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x4, 0x4, 0xff, 0x0, 0x0, 0x40201, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x9}, 0x4089, 0x7fff, 0xaa, 0x5, 0x7, 0x6, 0x7, 0x0, 0x20, 0x0, 0xa4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 10:12:58 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) r0 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000080)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800fbff", @ANYRES16=r4, @ANYBLOB="000101000000fbdbdf256c0000000c009900320000000700000008009f0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44010) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:12:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:12:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "7d3e7089ad984b532235afac4e09ed101db213534511df295fd4477cc2f8f8052f085d7a74a2a059d892660ea17358b0d38dc86a072251baf810151316d78d92", 0x26}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)=@keyring) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/164, 0xa4) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1d, r1, r1, r2, 0x0) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x7090, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000500)={0x0, "f0c40ce4d88471baa180080cebe7303bceec306aa78d15c1276e66868589e38fd8688ded5bc1d98a25129ab796c3f24ea9cf74380ef24440a9bb18e49a07daa3", 0x3a}, 0x48, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000380)=0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) 10:12:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:12:59 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) mount(&(0x7f0000000000)=@md0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='afs\x00', 0x0, &(0x7f00000001c0)='virtiofs\x00') mount(&(0x7f0000000500)=@nullb, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='virtiofs\x00', 0x10400, &(0x7f00000005c0)='{&%:+\x00') ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="400000be8028ef370ecb002e2f66696c65310000000000000000"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='hugetlbfs\x00') r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:12:59 executing program 6: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) eventfd2(0x7, 0x0) syz_open_dev$rtc(&(0x7f0000000440), 0x7f, 0x40040) io_destroy(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100b50000000000", @ANYRES32=r1, @ANYBLOB="00000000790f6fff000000000080000000000000"]) io_submit(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)="5e0a9cd43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116658aefebeb1498293b45dca9a6b978fd56dede4f067f346ad441899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c66014cdab1", 0x56, 0x9, 0x0, 0x1}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) r6 = signalfd4(r1, &(0x7f0000000240)={[0x81]}, 0x8, 0x80000) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f00000001c0), 0x0, 0x64, 0x0, 0x2, r6}, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f0000000200)=r4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x80000, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 10:12:59 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) eventfd2(0x7, 0x0) syz_open_dev$rtc(&(0x7f0000000440), 0x7f, 0x40040) io_destroy(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100b50000000000", @ANYRES32=r1, @ANYBLOB="00000000790f6fff000000000080000000000000"]) io_submit(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)="5e0a9cd43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116658aefebeb1498293b45dca9a6b978fd56dede4f067f346ad441899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c66014cdab1", 0x56, 0x9, 0x0, 0x1}]) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) r6 = signalfd4(r1, &(0x7f0000000240)={[0x81]}, 0x8, 0x80000) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f00000001c0), 0x0, 0x64, 0x0, 0x2, r6}, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f0000000200)=r4, 0x1) openat(r0, &(0x7f0000000180)='./file1\x00', 0x80000, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) [ 151.299386] audit: type=1400 audit(1675332778.387:9): avc: denied { write } for pid=3996 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.799712] loop5: detected capacity change from 0 to 13 [ 151.805816] nfs: Unknown parameter 'lo' [ 152.252673] loop5: detected capacity change from 0 to 13 [ 152.252975] nfs: Unknown parameter 'lo' [ 152.611011] audit: type=1400 audit(1675332779.789:10): avc: denied { tracepoint } for pid=4038 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 10:13:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000100)={0x20002, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xbfd}, 0x40200, 0x0, 0x4, 0x0, 0x8, 0x67, 0xfff7, 0x0, 0x5, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:13:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2802}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') chroot(&(0x7f0000000300)='./file1\x00') lsetxattr$security_selinux(&(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x24, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r4, r5, 0x0, 0xfffffdef) 10:13:15 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x0, 0x7, 0xffffffffffffffd2, 0x2, 0x0, 0x3}, {0x8, 0x0, 0x8, 0x0, 0x40, 0xc08}], ['\x00', '\x00', '\x00']}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 10:13:15 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) statx(r0, &(0x7f0000003180)='./file2\x00', 0x800, 0x200, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000032c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee00}}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000003300)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r6, 0x2275, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003340)='net/psched\x00') r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r8, 0x2275, 0x0) sendmsg$netlink(r0, &(0x7f0000003500)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000300)={0x198, 0x2c, 0x8, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc4, 0xa, 0x0, 0x0, @binary="861f621294ff1d1116a8e24d2bb5156c79a4c2a3b0d791ef30c4891da6e7c4b95f43d3544fb6857a98fc6f24fb8de59df072c7a7f80ba66b67d7f3b4c676875aa717b750d2f200e3843027073ad37a5c531c084cbea85a23d73f5f4399b7cd30b8861bbc1d801a87a20e79ebc82529ccfa86d950977fd7e7d52d20ff73fa4869aceb024468651d51561b9fbb66a999a35ad671c578f3a23c7152bbff27b2abbc36e039119767f49f625582d2762ec4c23ffacc343c0090f51f59c4b8033a5972"}, @generic="4c3b10d36d1bf57293bd55e7099a268c38426527cb1e444ebaa8c1137d58ae7777ea97731b8d3e862043963d5a069890e78acb954704f191e37a28c11267db5b6674d362625cb6d2b6ce4f2726084aef9739b5ae01bdcbfaedff4ac24e2eddf77e2fa00c8ad3b9e76a7e48501a1d305576ae8e824b7c5ce7aee676714cf0780ccd2637418b2f531da59e7a75ba4b6b970d93e64c52d27dd210781b234ee3c22c754d1c766472e2cbcce75ade3e310ac8bbb78a9f787b747ff50e26ce889c6dcc8541d3"]}, 0x198}, {&(0x7f0000000680)={0x200, 0x16, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@private0}, @generic="e4333e0d0865474d840fd83581e75bc4353c4825a37e6d2dffe1a309ba7d1a650c3126ca229c9f8884f31d37f59f7538a8639d48f216137988ad60e3be2e3fc048f62ab7295d87a09eeae5d0a07efbdad4a925da0656d3eb70aca9723dfc10c4f41a6ca9fa887258a3364931ce9b545df71c75063a479e4a92a28970ad6b503e186632b597757046", @nested={0x115, 0x89, 0x0, 0x1, [@generic="3330769e2e9688d8eec27047f9207add2cbddd874f4b89a8233bc99a7e87933f8a1cddc6ffba541ca612a6940b5aa7852b2a2d328ee8904254b4fac37408591ce580ed7580a81437ec18c744a014cfa0c9a11537eee5f59da6b0defde0338ef0399c4b90c42cfd0e3901abd717dde7bbe994e67117b2d503ec15c811daad0eff3894e1b6decc5cf7ad62a2e7cfbf7ea6f511a5c2d5921c33f9245a38810ea5d581a09361177c262f8f89b1", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x31, 0x0, 0x0, @str=']}{-\x00'}, @typed={0x8, 0x5b, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@mcast1}, @generic="b7a04cc20a8c21e4c9f88fc438aac9f2f17b09d61df74912fc57", @typed={0x8, 0x8a, 0x0, 0x0, @str='[@{\x00'}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x8}, @generic="a4f63984bcb39c794ef3c526"]}, @nested={0x34, 0x5a, 0x0, 0x1, [@typed={0xc, 0x60, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @fd}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x7c, 0x0, 0x0, @uid}]}, @typed={0x8, 0x19, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x200}, {&(0x7f0000000880)={0x24d0, 0x1f, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x1004, 0x3e, 0x0, 0x0, @binary="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"}, @typed={0x7e, 0x92, 0x0, 0x0, @binary="e25739269cdf80d38ebc28bd112e929eb8e3e64d0b5a5771424878866531492693936434969f402a70e83861fcaba90bcbea459fe0bb56044ab3ec4897c5f96e94dfae257ef96a6d68d1bf89eba3ffe56d3bba97b9bad3787aed64c152560a28d3afbde21fa3941ac49ea98e18b1c52fae11e907c15d23cfa833"}, @nested={0x136d, 0x25, 0x0, 0x1, [@generic="518157a4282c0433", @generic="d74323b9cf73ea972f80c878e7571a2bd14e05d8ef044daedca475c8a8967228c7b172cff5559d35380fe1026ed7c8d9adca073fac34a487a8560fd05eab3d6679835a6bb89f44cda8c050840208de5b6a7173c894759e01b5b14925d805bd6d76daf623315d4cd9d86d4f37a147179fa4376d8d9b9953ec551a2e6f8e4043ef84789eda207f1ace935a3b38eb07207a9ea9b18c9e4728417e048990c56596e429de8cef7a02a46502624003360bfe9fe4009325b7da1850240aa6c69a86fdf029c105c2c47c5f437c95", @generic="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", @generic="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", @generic="d1094298e269fcd480822be7901f21f99f6f4e6a261487af286d7f9cd8fdcc64b7df812a1f02c5c99cadf6d73f580c2344d0213a28bed5d93cca537f52c6f3b5cf98de2050ad995bab3ca54418d319ad82d1ef47f6d30827591c74ef5dcbecd781a76c87a00cba721107714ba9060c1ab923c9503d0b7aeb736ef71d3cdbcdc0cd52dab44f142a38d0887f87dc526fcdf250d84c913573ba92a25154f9f955c59c8eb722dac293eefb4ea5256400ec955d6bdae21c026f1ca41f63af6e93501a254d6c1e746dfb6beacf63cc38f58b0b477204511603ed8a97d9f8bef825839544fe62107f007eab2c274a6245", @generic="ae51c7cc2785b02dde7f307147dd48c60c8817447fa3fee84d5e00e97b15cb527112f6f0d21b7cb17e8fb3c0f60bb3d1aac8bff20e6372b8daebf2d8bb5f1abaa5ec444db415663374f1278fa0fadcc3e46832d30204c9171e05ad91075f480cd7ebed5c335044cca8f60d22f84ad03a04f0c92514618a8609b109735dbe70a530ccfd19583a33c0fe13e3bb2129d1baac2147af2b808bf4fd446213870b71f5073c8023279833f7d7c3a679b3"]}, @typed={0x4, 0x7f}, @nested={0x69, 0x40, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='![\\\x00'}, @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="51ba5657ec979da060d32f0fc47e1836909a8ffb4e360f01037dfe3289c8e1cff2dc9d0735f3f4b2f2aa4bad7e9dc116bdec093497bb663b75a2312d4797ec4e", @generic="aab95e259cbd55c0f2db28a7e2", @typed={0x8, 0x3b, 0x0, 0x0, @str='*)*\x00'}]}, @nested={0x53, 0x73, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="a3356661d4c59e065e77d58680c06209dc7701e76cb18030b8a8af734ccad31dfad7d6855989a1d974c6accb9bf520759c11125aaadd71695a968a1fd2adcf57f965eb7c1df6e3"]}]}, 0x24d0}], 0x3, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r5, r6, r7, r0, r8, r0]}}], 0x160, 0x4000}, 0x6004004c) fallocate(r0, 0x0, 0x0, 0x87ffffc) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r9, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000000)={0x0, r9}) 10:13:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:13:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 10:13:15 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x428, 0x100001, 0x0, 0x0, 0x6, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843000300000000000000db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd700"/181], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982ebafde402e826a00e8ec92", @ANYRESHEX=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0xc0024, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0xd8, @ipv4={'\x00', '\xff\xff', @local}, 0xac0}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:13:15 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, @perf_config_ext, 0x40082, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5d93}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x31}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x5, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0), 0x84800) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x122) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x9b, 0x0, 0x1, 0x0, 0x3, 0x400, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000200), 0xf}, 0x41010, 0x8, 0x6f69, 0x6, 0x401, 0xa4, 0x28, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fsmount(0xffffffffffffffff, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)={0x20000009}) [ 168.597146] loop0: detected capacity change from 0 to 40 10:13:15 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x0, 0x7, 0xffffffffffffffd2, 0x2, 0x0, 0x3}, {0x8, 0x0, 0x8, 0x0, 0x40, 0xc08}], ['\x00', '\x00', '\x00']}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 10:13:16 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x0, 0x7, 0xffffffffffffffd2, 0x2, 0x0, 0x3}, {0x8, 0x0, 0x8, 0x0, 0x40, 0xc08}], ['\x00', '\x00', '\x00']}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 10:13:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)='%', 0x1}], 0x1}}, {{&(0x7f0000000600)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, 0x0}}], 0x2, 0x0) 10:13:31 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x428, 0x100001, 0x0, 0x0, 0x6, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843000300000000000000db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd700"/181], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982ebafde402e826a00e8ec92", @ANYRESHEX=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0xc0024, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0xd8, @ipv4={'\x00', '\xff\xff', @local}, 0xac0}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:13:31 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, @perf_config_ext, 0x40082, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5d93}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x31}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x5, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0), 0x84800) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x122) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x9b, 0x0, 0x1, 0x0, 0x3, 0x400, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x2, @perf_bp={&(0x7f0000000200), 0xf}, 0x41010, 0x8, 0x6f69, 0x6, 0x401, 0xa4, 0x28, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x1) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fsmount(0xffffffffffffffff, 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)={0x20000009}) 10:13:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="b82451236e559150a0a591ce8ec58afefc86a84a648e31ffd62ecf886d09b4ad3bcad9f5bd0499d16f12bf73374bc556e79ccdaa70d92b48c764214a9b358c3fb64561221b612b0d102784fb28a113bbc4310931c2644b2054d22c283200f6b20eb1503a6ae3b253108d8218dfd3160224c09850f36a2f2f3c04155b9c6f9330eb6e5b694481b1953927a9f9f2e3e66e6013be9ac8131fc86a6ca56ac80a3df5d08497663b479d7534c86d69a7a46737dc06f01d2a162b2a08c446b3d450752a6f42977bf2e7f59632dbb02466fb1155ed1fd3014777508cef311b9f5901", 0xde}, {&(0x7f0000000300)="c311b1bb922b246d652b2dc2a71ff1d487f86e5205566149a2955838c37e406557500ce6c97e37ac56ba05a42457b51be7ab875bd5c4ed8fd40ee666db1bbdde8874701241ab985e8721e7f1bccbae1fb7cc846f1a7238980f18a5b67d2a46d8d0c6d9491d2f3aec6728d9e10b19745ee3d967e3f537a5921dcf31de181b1fd3ba82ba8cf1053225ffd1d0ec9e9400693394d2b09dd58607aec6279ee7458625cac7c5189760345342347880a385fd7b6ea703d04b45af353c067faa347c5033a9e262d74a4fddf6cfc166d2a573ffd296d571a81cafb9e3684a80ffb22bf0c91ab248a21b7f77c1f98f5ccf", 0xec}, {&(0x7f0000000400)="9e1fcbff4d3149cbf925ea515c75844b589be8279235db54d1ac134cf442923ade38f3802bae5af8153d23e23a279377e3758ca29281dbd72ea381de9e3279e2c180d219418f80f3f1a18dd8e2dd9779f995ea6dee74db560cb3b8b747d3d429f43e1d3bd11e52d95e3155c57149982bc9b7cf6ec51db866da39ac490e8491bf8be8779a1b5ba6c9321f950bd00be9d299b00648bd7445d74a24ec5ef7681717a67b05e648bdf0dc61f5873ed9a04bcfcb422951d7496f4499c621fe72633d2d23f275389f44e02899748dd0ae0c", 0xce}, {&(0x7f0000000000)="dd90c364fb5856d6ba382e20bdef40813ddba4c6236ba4b022f7f466c85881b123d040555a6fc04666812a5316b450b0626aa5b3d24abc7cd6542bcc63fad63dfa890f", 0x43}, {&(0x7f0000000500)="83f2a21fdc3443e4e45e1635b13ab2fe45c17617dc57313863bf759f2ec8c8248fc083a6ca87a15e707dd493b7b9bdace39b7457562f135de82559fbc4003725b3cfa1c6f3d4f3338499cd9632e43f01cb88275212b85174c0ed05efd9cdfd43bf3e895f176d913b6cb2c22622741b7f02096f92e40c8cc4f716dcf45d649a93521fed243a2f27c005ba4537621e8162d5ac590a52391225f5a01aeb1728f3564f6483dd79fba54f6b8798c7986b49810854b16cd87c9daa16fde9ccbe56ce7ecd8fc14e6edbc8", 0xc7}], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 10:13:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 10:13:31 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) statx(r0, &(0x7f0000003180)='./file2\x00', 0x800, 0x200, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000032c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee00}}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000003300)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r6, 0x2275, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003340)='net/psched\x00') r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r8, 0x2275, 0x0) sendmsg$netlink(r0, &(0x7f0000003500)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000300)={0x198, 0x2c, 0x8, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc4, 0xa, 0x0, 0x0, @binary="861f621294ff1d1116a8e24d2bb5156c79a4c2a3b0d791ef30c4891da6e7c4b95f43d3544fb6857a98fc6f24fb8de59df072c7a7f80ba66b67d7f3b4c676875aa717b750d2f200e3843027073ad37a5c531c084cbea85a23d73f5f4399b7cd30b8861bbc1d801a87a20e79ebc82529ccfa86d950977fd7e7d52d20ff73fa4869aceb024468651d51561b9fbb66a999a35ad671c578f3a23c7152bbff27b2abbc36e039119767f49f625582d2762ec4c23ffacc343c0090f51f59c4b8033a5972"}, @generic="4c3b10d36d1bf57293bd55e7099a268c38426527cb1e444ebaa8c1137d58ae7777ea97731b8d3e862043963d5a069890e78acb954704f191e37a28c11267db5b6674d362625cb6d2b6ce4f2726084aef9739b5ae01bdcbfaedff4ac24e2eddf77e2fa00c8ad3b9e76a7e48501a1d305576ae8e824b7c5ce7aee676714cf0780ccd2637418b2f531da59e7a75ba4b6b970d93e64c52d27dd210781b234ee3c22c754d1c766472e2cbcce75ade3e310ac8bbb78a9f787b747ff50e26ce889c6dcc8541d3"]}, 0x198}, {&(0x7f0000000680)={0x200, 0x16, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@private0}, @generic="e4333e0d0865474d840fd83581e75bc4353c4825a37e6d2dffe1a309ba7d1a650c3126ca229c9f8884f31d37f59f7538a8639d48f216137988ad60e3be2e3fc048f62ab7295d87a09eeae5d0a07efbdad4a925da0656d3eb70aca9723dfc10c4f41a6ca9fa887258a3364931ce9b545df71c75063a479e4a92a28970ad6b503e186632b597757046", @nested={0x115, 0x89, 0x0, 0x1, [@generic="3330769e2e9688d8eec27047f9207add2cbddd874f4b89a8233bc99a7e87933f8a1cddc6ffba541ca612a6940b5aa7852b2a2d328ee8904254b4fac37408591ce580ed7580a81437ec18c744a014cfa0c9a11537eee5f59da6b0defde0338ef0399c4b90c42cfd0e3901abd717dde7bbe994e67117b2d503ec15c811daad0eff3894e1b6decc5cf7ad62a2e7cfbf7ea6f511a5c2d5921c33f9245a38810ea5d581a09361177c262f8f89b1", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x31, 0x0, 0x0, @str=']}{-\x00'}, @typed={0x8, 0x5b, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@mcast1}, @generic="b7a04cc20a8c21e4c9f88fc438aac9f2f17b09d61df74912fc57", @typed={0x8, 0x8a, 0x0, 0x0, @str='[@{\x00'}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x8}, @generic="a4f63984bcb39c794ef3c526"]}, @nested={0x34, 0x5a, 0x0, 0x1, [@typed={0xc, 0x60, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @fd}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x7c, 0x0, 0x0, @uid}]}, @typed={0x8, 0x19, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x200}, {&(0x7f0000000880)={0x24d0, 0x1f, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x1004, 0x3e, 0x0, 0x0, @binary="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"}, @typed={0x7e, 0x92, 0x0, 0x0, @binary="e25739269cdf80d38ebc28bd112e929eb8e3e64d0b5a5771424878866531492693936434969f402a70e83861fcaba90bcbea459fe0bb56044ab3ec4897c5f96e94dfae257ef96a6d68d1bf89eba3ffe56d3bba97b9bad3787aed64c152560a28d3afbde21fa3941ac49ea98e18b1c52fae11e907c15d23cfa833"}, @nested={0x136d, 0x25, 0x0, 0x1, [@generic="518157a4282c0433", @generic="d74323b9cf73ea972f80c878e7571a2bd14e05d8ef044daedca475c8a8967228c7b172cff5559d35380fe1026ed7c8d9adca073fac34a487a8560fd05eab3d6679835a6bb89f44cda8c050840208de5b6a7173c894759e01b5b14925d805bd6d76daf623315d4cd9d86d4f37a147179fa4376d8d9b9953ec551a2e6f8e4043ef84789eda207f1ace935a3b38eb07207a9ea9b18c9e4728417e048990c56596e429de8cef7a02a46502624003360bfe9fe4009325b7da1850240aa6c69a86fdf029c105c2c47c5f437c95", @generic="856cb1ee049d9c3547d0d33e3fd93af7e00e9fa2fcb6be90da572f5a82fec33f0daa46d775816ac6bb32ec13f07e7d6c17c88a7947da8e9ba41205435d1a7eae5135667e6ff7eb8424dc16eaa9bba5b7ebce9f815bb8d03bb0e8aaff6dd8eb3859d83646c113b3d3041721ec56f8a41eeb7c863863adf69c01b92d8f1913ace48e98bae6129172ee270b168f371ed5bc3c16430ff2ec2295fe7cd9fcae958d934c9e04bdf52c5bfeafffaa8d4806e993cbbd07e8e5682c584284e8ce40745fe00b7f7d8bab4be1c81f97c192e0e320d2de3e70ac5ba9be5615e85a2b30e132ddf3e7a17444a01a78e583a696ecaf152881d8221942d8a613405813d6ad3320a9f2bf248d0842d95080a51c55ab28bc58c96cbabc485c0edf7dc056386f8800cd8a444236423de12f7813b92b062b0a8e2a524a2692cc85b57aa87a84d9e9ec124bc5ed0972b248f66c649bf1e75cffebe90ccc2039426f6671889d6841b4e47867a8b0bf25efd294da5977c2b13307994a42e0f8a4e5e35b073757244de00104d2e321ee04d6b5471e595d56bb1e4651a85870fe09cc61e5d8bf3a9658b0062dd668e89114cbdc27e2ad587d72773d24067566b630c422b09ce538ba6e4b74c15ba56ad1f0251560fdc92d3ede11d20a1e71f901e51703800cec3f82e364e528b03aa9e120233d34f4179d0c7455b9379a605e7c6a68d278c5bf5b13e624515c3f207d5986d07340662dae2d051dc260ede1449c2be362586b4e397691e313c478440a636ed5fb5508bf3f5bc2004e66646f6d21c231b8e3d4de161b6c0961158dc9364ab9b8845fcdcacd852aa084730f3ceeae0e3577c555b0e1310f864385589afad1bed677b73645c6dc427babc487074bad75e37fadec09b3f9c174721444901955790eac9e8ef34b47a2cb4c19cc5c5d69c993715959249cba7139cc97870fd7dff5f55085c2efaae452fd67f1fb76e94349e5078c108cacc6565db097fc3dbc28c9e39826c8bed18fb2136a603ee2ddce7fe6c217192a5946528bf661a3d9570c9357062b8b227c77a1b921223ff3499cce42b93bb0ce134ca102e906d69f1d53a9c6668277704ca419d0b71d1a460962c2b228b6c54ffbefa264fecde06b6df0e70cab82ef2de11959b1b5f203e8f0650c2d2b103d62eb6f3cf4dd414d05e3b1c2ddaa9e677a7503cb8131e2eeafe2792360cbc4b8e0a17bb94b49763333c9f7f1e885f76a71068c59ccde0cf21257432dccb6f5778d7d366543483608c93d8deb5613f8c0a635ba24cb039c668eb7ac22ffc42647097824318fdd98deba65d01c1189debdf51583177025b5a353301122655bc20d6057eb983676ce9aac350e331c7ae2e6874f5df95df7fad9dc35610dac3f9f5e20e21e6fb4173c4360d0e2a4342ee0707781146598dd9eba14d761d8f43ddfeac6b9d427a7e6f78a27845d68aa6a9be8094b86c3de26f07b3c554e18cb760367b02abbf08e9213c28418f987d713257ff28eda00746f1c3fda6c5208eb8cb86f2fb0c47e3fd9662dacc910894a612027db6e60c5f62b77a1ab814e1994556f5dc28d5b271cde71036b09694997a032f1670ea6997bac375878d0f5db5340f146a3e8976f6d915651fc76c5182922beb5b7e94037b3a9aca576eb00bea33ae7d6d7c1a2c386e191669dd97164a65f91f1158ea3c4b502edd4cd69740593d7de8f9f26250a5af67d509e25eee8991c9207d43c996644fbfdd5e55aaaf2b2c966ec9a8011d26b713b8bf332af70b94bcd93a96785e9bccde499a1ca9975168e88040d31f24e313064ad92f4cd562979ffce94ab0cd18f98e26e746bce4370377a2895cfa1e37475232d38651f31b0f23fc1383fdccf5aeed0f6a05298e049ee2d50d939e065f6d612f597e600aa0e1718daeba6517e9f62185976499753428612ee3b271062affc0217bfff2a158016cde0aa67a62bdf39f8b80ccdcb1b714d6581ed56b00a97498da2c569b80287d6301e28bd42492460943e416283f244396020a126263415f5f6b28928addd6841a1614bda8c23f569cf404917fcd1306a1872929047ee0e2b36219ec55a5d8a8b4150962b80f1e867e88fa7e153bb9e8f9420850ba2dcaf7a03c71372450105aa8a0c2154a5dcd607d8ca42a054ae34e093d70bcd9914c754ac9eff71e6abfef54c7d1a91496374e7d4b8dda31633b2eb875f25804343485e328ea3839eebbd521d0178f3c8ffda6e4fff639973cb7150505fa457af91e6973230c683f7cc0e2a5fa4d2ed9e7843959127cdf8bef4e7ee01df94bfcef86496ed3fded4b141bdde6f1b3ac1ebee899f783e6c0d17f68c847d7e0a665734bdf3fc7dd10655a32f97cd5710c756257ab489670f1871a38f3f455fceec3b82228b8d410852ebcd5464613b8f01ec1c608d96a234d8414233d89f64eea702a902676c3a49b2609471625c7f81382ac39b4584aef294a1ad9d7cd1e5392d9aed833fb8e5066cfa7cdd5c454b0ac54355865b207ab21331e93bed8161cec3172cbd676d76a3b404fa0dc5d1a865af924f17b5297a0774767982dd84eba43f9ba45af13772ddcc8bb05045f25b9cbfe6883e453318e84e7651b5233eb78189c6337116fa433112092d173ee3f9c72a416b5ecb30d3fb60f80d5b962f6cd6c43cd0a9a742231b9a4ee76de6bc968aa0915d91460461abad172179370604ebdba55f64acccb0a48b3ec8e8cb45b6bde735b2238ee99dcf69e69f925ce7a690f02d4dfb8ca9204d0fc280bba71930061f6adae43ae4038b9fa52e5367529c639f649b1862a455a25feec25901b849cb94d2e2e2fb1f790814ced2e1d7e44ad53143c10c28e84917aa962883cd9afaa37c76bf4d187dfa48895f3eb53d7ce67230fa584b7c0eaaa260f19a2adc4ecd3c5be70c958da8b78da085356526386339ad9ea07b4ed6c84061d10104c32e1a162430840c4381df543087293fe46578673e9c9603420c478b2d4f7cfb3f305f0c27669c3b49e03de386c13d0daa15efc7613f09c00a693044e10bf702a71449fe1f28b0b77d5f20c731ce01d2f446e216cee4d9bbc4d4a8e44998d47496387ff8b3db80ceb4ac2f4a1757af18382bea0e6d791c4955bfb020c736f5caf100b9942f6970e28db377180c03a96ebc86aef0d418cf71d17ac3d83ce1630cc3838c5e4e8eed3a90a11163b9557a46d77fc3af23c990d5df78f17f5db7fd69ae2ef5122c57bd769590f761894e2667c92d68e7defe994adb59854d3456b4a316790ce75f4c5ae5e11f4283e4a22472ca413c743e04ea7302c7f169ed34f797c1a5b99c647039e6fffdc85ce10f6e7dd6a96748b112b4c3c529874c4fac648685306f3daa9422f223bcbf5abc168a697da1ff2323532404a9bf84f1e880cf03de537b9e5ab056bee98570a5bb5b8dd48792b98899c483a2efef3cec53e21e46c550e2a2fd56221fefdcbdf65b9a4df8b24eba08bee74c96c8f7de4254446eeefc32f3144fd8d7e77a28ba1018d4918bf95ed67ed0ff121825b0cf1267f371902a53114f8231a91675332570f05e5a9a13c76e6803adf39a0741459da2823d468c8d3dabe5d6ec1fbf7c485b65fd495a5154bfe63f7a534a1fb5de07230909ce81f9338852b9e2d42fdfe525f262aa1cf6b3dcac4bfa64bc8937c1a171a6fb262b140cd14620e7e5937bcf0637c016ce7c0b7bebe0267c62ce481473f309923c18d04ce3bf7160cc40c07111ac8d62a2036ba3a03802df9f00cd5e1f4c564167b74add5a0b30e8b1ac604c25771de5f53c428d283cfa2ba595b1c5d276bd605003a2a9deb91ed0c624ce446d747d2202ab3eb7203e9459642c3667eb46d7968d29125be16f5b23957706db640391511904ebfa54535899e250ab6d9b1b10d739a0425cf6a781b78f77457701e068c666d60c6adf335ced6deb1e186f09c5d3f1d392c02243847ca846368b5df4529a7671769caa24011f42de709d0f915ac73b5a0be8ee4fb05ce0fe96ceea0bcd77c6552fea07a1212ab44ff3b72207566e6d9f83112a3a3935f55e9a9b7bf6ebedd2a5eec4309bd7f6c65d84fa2dbe352ac4fd721da7429d9c11f3c6aa9ec119705b6981b82be158bc3b26c60da5676031791b0f5202ec92e7c1bf425142c170c90ca8f4be1b5ef5a4eb799eca3a5a6eb5a79af5def19876e12aa25e0ea6e1e53b36fa6aea5bf06de196efab1a9319d803a7331b7c61b561867d20eb912401d140132f28367e359360cc55fcf8c4e5d295306c808a5405aa178267c15029f7a8e55fcb59cbf6ba2a24a67fb432cbe3feae8cb6b8ae6835557bdc49a814730956bd85408d9b7e09901b45a02478dfa1634196a8658aec83fbe89a6b9980b6e423e6c099318ab9ee62c88291cda935de7c5ea219667e6c394a37a0e77463a88061f081350deb15d82ed33c36a3373dfd34327960e399a90688f7b643a5e05f2a088f7c19bd585d2196e8bcc7d1cecda7cae7f2559c0a0ae4c42cec1a0bec0007127c272cf8bb9efd514f71f981e4c2e9bd97f420b5c5053c45db386649a502fb703d32b315e1be1715d8b073b7d102b074215307464eaacc5039225661bcc6217c7b0612d7bcb4649501864b7f0add7b4338f75e0c8242af1e440d2da2216fe1cac7d172faa8c74f314fac342d93c6e657f9e801753784148bf14875c422a64805015aca6ed9edfc8fbaa713b1935b4a9fe4e7979b6f0ada2d25924b7b897c71f37c4582a3bade441cde3945d8359cc6bc5c8703f627313aa5f240c709ce899ea4e234af8345b2c826b822be00e46c6d5453c314f5302f9954d61a73c2002c8f98aaa4f0fc8dbdaa26cad626e1b571baf244ea8701aca70e7e76e65396bbd99b1f903c213fa4ab2b0e797bdfd22df35676801baa3e23f6d83347ae0b94fcdbaed68f3ce2e4e661dd320c39bd6076633725353aa4d1bd245cb427cb761d55921b20d08bd5bf712f02898c5fe96306242752f5971665daa8474b56c0c99cc1cc4e444fe1eb1c28e0375409bdabf7dd7cde977262c750eb413d305cf20a43d374ac228ef352ecd028f2f621e1f390573c7f4bac347646d08f4f820cdb93a4d6952c8bb3130fce1aa59d3af97b8e433f6e4e0623e9c60cf7bf885c9f46fa96012c44ab1b28e0cfece25c5e4c72f5fad4b2874c3199ed5eeb7b07440302cbd373edc32ad99451af743abfb499763eeca1a28fd02e53097be811b992c0356fa6979994a1b3dd1b12ba9a0ad60007b4fccb9956f9c2aaa3a0abdef563ae61f0437aae5546f8b5299654fb24ab6f7e5143d1fa0fe050f0207c8eece9d4e850df9dc0a16cc7a14ef7fc2fdfba4470ee9d44ebfd5d03122527dfc955f42f75a76bd5640e37a479228fd103d7fa96bc4f41ad5eaa89e5396f97b1226426138c6f0650f9d8ec1bc92577a80f035716e1cfa9db4583e9ce75953aa1969d792c197842b05778b8fa51bf0c32fb34245008575a9d8151d96583111f9210cac3e147271db0b3213916d896e36fd347f0d808d4738e5de8833e931d9d1854016d4da7c13617a01cb788a7fb07c64ce80ac2ec16b35e2ebe8da712712fc1b94e67e547e5f1c86813960c16b1f6c3592d2d97cc060ea4425d55f128b7d44344f540fc17c8108285693e382d712ee8527405ad856c61d5afe802a80a0cab59c5ee50fbc5e340526f6092ba8440edad393812b4aa0e31940f7b94b0b1294fa3a43d5e312ac384591e861dee403465cc8af5646eab557a98c8ba84b7c02461b2c8db0b4144c8e33e880c8119221c547d12ff97324c4ad07d", @generic="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", @generic="d1094298e269fcd480822be7901f21f99f6f4e6a261487af286d7f9cd8fdcc64b7df812a1f02c5c99cadf6d73f580c2344d0213a28bed5d93cca537f52c6f3b5cf98de2050ad995bab3ca54418d319ad82d1ef47f6d30827591c74ef5dcbecd781a76c87a00cba721107714ba9060c1ab923c9503d0b7aeb736ef71d3cdbcdc0cd52dab44f142a38d0887f87dc526fcdf250d84c913573ba92a25154f9f955c59c8eb722dac293eefb4ea5256400ec955d6bdae21c026f1ca41f63af6e93501a254d6c1e746dfb6beacf63cc38f58b0b477204511603ed8a97d9f8bef825839544fe62107f007eab2c274a6245", @generic="ae51c7cc2785b02dde7f307147dd48c60c8817447fa3fee84d5e00e97b15cb527112f6f0d21b7cb17e8fb3c0f60bb3d1aac8bff20e6372b8daebf2d8bb5f1abaa5ec444db415663374f1278fa0fadcc3e46832d30204c9171e05ad91075f480cd7ebed5c335044cca8f60d22f84ad03a04f0c92514618a8609b109735dbe70a530ccfd19583a33c0fe13e3bb2129d1baac2147af2b808bf4fd446213870b71f5073c8023279833f7d7c3a679b3"]}, @typed={0x4, 0x7f}, @nested={0x69, 0x40, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='![\\\x00'}, @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="51ba5657ec979da060d32f0fc47e1836909a8ffb4e360f01037dfe3289c8e1cff2dc9d0735f3f4b2f2aa4bad7e9dc116bdec093497bb663b75a2312d4797ec4e", @generic="aab95e259cbd55c0f2db28a7e2", @typed={0x8, 0x3b, 0x0, 0x0, @str='*)*\x00'}]}, @nested={0x53, 0x73, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="a3356661d4c59e065e77d58680c06209dc7701e76cb18030b8a8af734ccad31dfad7d6855989a1d974c6accb9bf520759c11125aaadd71695a968a1fd2adcf57f965eb7c1df6e3"]}]}, 0x24d0}], 0x3, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r5, r6, r7, r0, r8, r0]}}], 0x160, 0x4000}, 0x6004004c) fallocate(r0, 0x0, 0x0, 0x87ffffc) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r9, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000000)={0x0, r9}) 10:13:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:13:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="58040000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffc06b6e000000000000000000e4000600e0000002000000000000000000000000000000000000000000000000000000004e2000004e2401000a00a00004000000", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYBLOB="ff010000000000000000b00000000001000004d33c000000ff020000000000000000000000000001000000000000000006000000000000000400000000000000b09ce05f000000000100000000000000d777000000000000030000000000000000000000004000200800000000000000060000000000000100000080000000000500000000000000feffffff01040000010400002abd700001350000020004be62000000000000000c001c00", @ANYRES32, @ANYRES32=r1], 0x458}}, 0x0) [ 184.655666] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.5'. 10:13:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_setup(0x7, &(0x7f0000000440)=0x0) io_getevents(r4, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000400)={r2, r3+60000000}) ioctl$FIBMAP(r1, 0x2275, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x3f, 0x80, 0x7, 0x0, 0x6, 0x10000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x3f, 0x0, 0x8, 0xff, 0x8, 0x3f, 0x0, 0x8, 0x0, 0x7f}, r0, 0xf, r1, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000300)="000084f8aef94e40e752f401465099b3211490f28616112c86a29a2645cef0bd9358f073c1020ce9996d9ac4721fcf001f48e3ca2d37905c5ed8aee03a5159d6681a6637456eeced2a884638df58e498df349770957fa99778cf2400e6347ebd778fa104ac441ca3ef10d81ece76afc5303b26ea18dd3c6f0001000000000000", 0x80}]) 10:13:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 212.305349] Bluetooth: hci6: command 0x0406 tx timeout [ 212.306788] Bluetooth: hci5: command 0x0406 tx timeout [ 212.307327] Bluetooth: hci2: command 0x0406 tx timeout [ 212.368369] Bluetooth: hci0: command 0x0406 tx timeout [ 212.368886] Bluetooth: hci7: command 0x0406 tx timeout [ 212.369357] Bluetooth: hci3: command 0x0406 tx timeout [ 212.369793] Bluetooth: hci1: command 0x0406 tx timeout [ 212.370220] Bluetooth: hci4: command 0x0406 tx timeout 10:14:51 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x428, 0x100001, 0x0, 0x0, 0x6, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843000300000000000000db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd700"/181], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982ebafde402e826a00e8ec92", @ANYRESHEX=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0xc0024, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0xd8, @ipv4={'\x00', '\xff\xff', @local}, 0xac0}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:14:51 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) statx(r0, &(0x7f0000003180)='./file2\x00', 0x800, 0x200, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000032c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee00}}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000003300)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r6, 0x2275, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003340)='net/psched\x00') r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r8, 0x2275, 0x0) sendmsg$netlink(r0, &(0x7f0000003500)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000300)={0x198, 0x2c, 0x8, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xc4, 0xa, 0x0, 0x0, @binary="861f621294ff1d1116a8e24d2bb5156c79a4c2a3b0d791ef30c4891da6e7c4b95f43d3544fb6857a98fc6f24fb8de59df072c7a7f80ba66b67d7f3b4c676875aa717b750d2f200e3843027073ad37a5c531c084cbea85a23d73f5f4399b7cd30b8861bbc1d801a87a20e79ebc82529ccfa86d950977fd7e7d52d20ff73fa4869aceb024468651d51561b9fbb66a999a35ad671c578f3a23c7152bbff27b2abbc36e039119767f49f625582d2762ec4c23ffacc343c0090f51f59c4b8033a5972"}, @generic="4c3b10d36d1bf57293bd55e7099a268c38426527cb1e444ebaa8c1137d58ae7777ea97731b8d3e862043963d5a069890e78acb954704f191e37a28c11267db5b6674d362625cb6d2b6ce4f2726084aef9739b5ae01bdcbfaedff4ac24e2eddf77e2fa00c8ad3b9e76a7e48501a1d305576ae8e824b7c5ce7aee676714cf0780ccd2637418b2f531da59e7a75ba4b6b970d93e64c52d27dd210781b234ee3c22c754d1c766472e2cbcce75ade3e310ac8bbb78a9f787b747ff50e26ce889c6dcc8541d3"]}, 0x198}, {&(0x7f0000000680)={0x200, 0x16, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@private0}, @generic="e4333e0d0865474d840fd83581e75bc4353c4825a37e6d2dffe1a309ba7d1a650c3126ca229c9f8884f31d37f59f7538a8639d48f216137988ad60e3be2e3fc048f62ab7295d87a09eeae5d0a07efbdad4a925da0656d3eb70aca9723dfc10c4f41a6ca9fa887258a3364931ce9b545df71c75063a479e4a92a28970ad6b503e186632b597757046", @nested={0x115, 0x89, 0x0, 0x1, [@generic="3330769e2e9688d8eec27047f9207add2cbddd874f4b89a8233bc99a7e87933f8a1cddc6ffba541ca612a6940b5aa7852b2a2d328ee8904254b4fac37408591ce580ed7580a81437ec18c744a014cfa0c9a11537eee5f59da6b0defde0338ef0399c4b90c42cfd0e3901abd717dde7bbe994e67117b2d503ec15c811daad0eff3894e1b6decc5cf7ad62a2e7cfbf7ea6f511a5c2d5921c33f9245a38810ea5d581a09361177c262f8f89b1", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x31, 0x0, 0x0, @str=']}{-\x00'}, @typed={0x8, 0x5b, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@mcast1}, @generic="b7a04cc20a8c21e4c9f88fc438aac9f2f17b09d61df74912fc57", @typed={0x8, 0x8a, 0x0, 0x0, @str='[@{\x00'}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x8}, @generic="a4f63984bcb39c794ef3c526"]}, @nested={0x34, 0x5a, 0x0, 0x1, [@typed={0xc, 0x60, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @fd}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x7c, 0x0, 0x0, @uid}]}, @typed={0x8, 0x19, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x200}, {&(0x7f0000000880)={0x24d0, 0x1f, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x54, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x1004, 0x3e, 0x0, 0x0, @binary="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"}, @typed={0x7e, 0x92, 0x0, 0x0, @binary="e25739269cdf80d38ebc28bd112e929eb8e3e64d0b5a5771424878866531492693936434969f402a70e83861fcaba90bcbea459fe0bb56044ab3ec4897c5f96e94dfae257ef96a6d68d1bf89eba3ffe56d3bba97b9bad3787aed64c152560a28d3afbde21fa3941ac49ea98e18b1c52fae11e907c15d23cfa833"}, @nested={0x136d, 0x25, 0x0, 0x1, [@generic="518157a4282c0433", @generic="d74323b9cf73ea972f80c878e7571a2bd14e05d8ef044daedca475c8a8967228c7b172cff5559d35380fe1026ed7c8d9adca073fac34a487a8560fd05eab3d6679835a6bb89f44cda8c050840208de5b6a7173c894759e01b5b14925d805bd6d76daf623315d4cd9d86d4f37a147179fa4376d8d9b9953ec551a2e6f8e4043ef84789eda207f1ace935a3b38eb07207a9ea9b18c9e4728417e048990c56596e429de8cef7a02a46502624003360bfe9fe4009325b7da1850240aa6c69a86fdf029c105c2c47c5f437c95", @generic="856cb1ee049d9c3547d0d33e3fd93af7e00e9fa2fcb6be90da572f5a82fec33f0daa46d775816ac6bb32ec13f07e7d6c17c88a7947da8e9ba41205435d1a7eae5135667e6ff7eb8424dc16eaa9bba5b7ebce9f815bb8d03bb0e8aaff6dd8eb3859d83646c113b3d3041721ec56f8a41eeb7c863863adf69c01b92d8f1913ace48e98bae6129172ee270b168f371ed5bc3c16430ff2ec2295fe7cd9fcae958d934c9e04bdf52c5bfeafffaa8d4806e993cbbd07e8e5682c584284e8ce40745fe00b7f7d8bab4be1c81f97c192e0e320d2de3e70ac5ba9be5615e85a2b30e132ddf3e7a17444a01a78e583a696ecaf152881d8221942d8a613405813d6ad3320a9f2bf248d0842d95080a51c55ab28bc58c96cbabc485c0edf7dc056386f8800cd8a444236423de12f7813b92b062b0a8e2a524a2692cc85b57aa87a84d9e9ec124bc5ed0972b248f66c649bf1e75cffebe90ccc2039426f6671889d6841b4e47867a8b0bf25efd294da5977c2b13307994a42e0f8a4e5e35b073757244de00104d2e321ee04d6b5471e595d56bb1e4651a85870fe09cc61e5d8bf3a9658b0062dd668e89114cbdc27e2ad587d72773d24067566b630c422b09ce538ba6e4b74c15ba56ad1f0251560fdc92d3ede11d20a1e71f901e51703800cec3f82e364e528b03aa9e120233d34f4179d0c7455b9379a605e7c6a68d278c5bf5b13e624515c3f207d5986d07340662dae2d051dc260ede1449c2be362586b4e397691e313c478440a636ed5fb5508bf3f5bc2004e66646f6d21c231b8e3d4de161b6c0961158dc9364ab9b8845fcdcacd852aa084730f3ceeae0e3577c555b0e1310f864385589afad1bed677b73645c6dc427babc487074bad75e37fadec09b3f9c174721444901955790eac9e8ef34b47a2cb4c19cc5c5d69c993715959249cba7139cc97870fd7dff5f55085c2efaae452fd67f1fb76e94349e5078c108cacc6565db097fc3dbc28c9e39826c8bed18fb2136a603ee2ddce7fe6c217192a5946528bf661a3d9570c9357062b8b227c77a1b921223ff3499cce42b93bb0ce134ca102e906d69f1d53a9c6668277704ca419d0b71d1a460962c2b228b6c54ffbefa264fecde06b6df0e70cab82ef2de11959b1b5f203e8f0650c2d2b103d62eb6f3cf4dd414d05e3b1c2ddaa9e677a7503cb8131e2eeafe2792360cbc4b8e0a17bb94b49763333c9f7f1e885f76a71068c59ccde0cf21257432dccb6f5778d7d366543483608c93d8deb5613f8c0a635ba24cb039c668eb7ac22ffc42647097824318fdd98deba65d01c1189debdf51583177025b5a353301122655bc20d6057eb983676ce9aac350e331c7ae2e6874f5df95df7fad9dc35610dac3f9f5e20e21e6fb4173c4360d0e2a4342ee0707781146598dd9eba14d761d8f43ddfeac6b9d427a7e6f78a27845d68aa6a9be8094b86c3de26f07b3c554e18cb760367b02abbf08e9213c28418f987d713257ff28eda00746f1c3fda6c5208eb8cb86f2fb0c47e3fd9662dacc910894a612027db6e60c5f62b77a1ab814e1994556f5dc28d5b271cde71036b09694997a032f1670ea6997bac375878d0f5db5340f146a3e8976f6d915651fc76c5182922beb5b7e94037b3a9aca576eb00bea33ae7d6d7c1a2c386e191669dd97164a65f91f1158ea3c4b502edd4cd69740593d7de8f9f26250a5af67d509e25eee8991c9207d43c996644fbfdd5e55aaaf2b2c966ec9a8011d26b713b8bf332af70b94bcd93a96785e9bccde499a1ca9975168e88040d31f24e313064ad92f4cd562979ffce94ab0cd18f98e26e746bce4370377a2895cfa1e37475232d38651f31b0f23fc1383fdccf5aeed0f6a05298e049ee2d50d939e065f6d612f597e600aa0e1718daeba6517e9f62185976499753428612ee3b271062affc0217bfff2a158016cde0aa67a62bdf39f8b80ccdcb1b714d6581ed56b00a97498da2c569b80287d6301e28bd42492460943e416283f244396020a126263415f5f6b28928addd6841a1614bda8c23f569cf404917fcd1306a1872929047ee0e2b36219ec55a5d8a8b4150962b80f1e867e88fa7e153bb9e8f9420850ba2dcaf7a03c71372450105aa8a0c2154a5dcd607d8ca42a054ae34e093d70bcd9914c754ac9eff71e6abfef54c7d1a91496374e7d4b8dda31633b2eb875f25804343485e328ea3839eebbd521d0178f3c8ffda6e4fff639973cb7150505fa457af91e6973230c683f7cc0e2a5fa4d2ed9e7843959127cdf8bef4e7ee01df94bfcef86496ed3fded4b141bdde6f1b3ac1ebee899f783e6c0d17f68c847d7e0a665734bdf3fc7dd10655a32f97cd5710c756257ab489670f1871a38f3f455fceec3b82228b8d410852ebcd5464613b8f01ec1c608d96a234d8414233d89f64eea702a902676c3a49b2609471625c7f81382ac39b4584aef294a1ad9d7cd1e5392d9aed833fb8e5066cfa7cdd5c454b0ac54355865b207ab21331e93bed8161cec3172cbd676d76a3b404fa0dc5d1a865af924f17b5297a0774767982dd84eba43f9ba45af13772ddcc8bb05045f25b9cbfe6883e453318e84e7651b5233eb78189c6337116fa433112092d173ee3f9c72a416b5ecb30d3fb60f80d5b962f6cd6c43cd0a9a742231b9a4ee76de6bc968aa0915d91460461abad172179370604ebdba55f64acccb0a48b3ec8e8cb45b6bde735b2238ee99dcf69e69f925ce7a690f02d4dfb8ca9204d0fc280bba71930061f6adae43ae4038b9fa52e5367529c639f649b1862a455a25feec25901b849cb94d2e2e2fb1f790814ced2e1d7e44ad53143c10c28e84917aa962883cd9afaa37c76bf4d187dfa48895f3eb53d7ce67230fa584b7c0eaaa260f19a2adc4ecd3c5be70c958da8b78da085356526386339ad9ea07b4ed6c84061d10104c32e1a162430840c4381df543087293fe46578673e9c9603420c478b2d4f7cfb3f305f0c27669c3b49e03de386c13d0daa15efc7613f09c00a693044e10bf702a71449fe1f28b0b77d5f20c731ce01d2f446e216cee4d9bbc4d4a8e44998d47496387ff8b3db80ceb4ac2f4a1757af18382bea0e6d791c4955bfb020c736f5caf100b9942f6970e28db377180c03a96ebc86aef0d418cf71d17ac3d83ce1630cc3838c5e4e8eed3a90a11163b9557a46d77fc3af23c990d5df78f17f5db7fd69ae2ef5122c57bd769590f761894e2667c92d68e7defe994adb59854d3456b4a316790ce75f4c5ae5e11f4283e4a22472ca413c743e04ea7302c7f169ed34f797c1a5b99c647039e6fffdc85ce10f6e7dd6a96748b112b4c3c529874c4fac648685306f3daa9422f223bcbf5abc168a697da1ff2323532404a9bf84f1e880cf03de537b9e5ab056bee98570a5bb5b8dd48792b98899c483a2efef3cec53e21e46c550e2a2fd56221fefdcbdf65b9a4df8b24eba08bee74c96c8f7de4254446eeefc32f3144fd8d7e77a28ba1018d4918bf95ed67ed0ff121825b0cf1267f371902a53114f8231a91675332570f05e5a9a13c76e6803adf39a0741459da2823d468c8d3dabe5d6ec1fbf7c485b65fd495a5154bfe63f7a534a1fb5de07230909ce81f9338852b9e2d42fdfe525f262aa1cf6b3dcac4bfa64bc8937c1a171a6fb262b140cd14620e7e5937bcf0637c016ce7c0b7bebe0267c62ce481473f309923c18d04ce3bf7160cc40c07111ac8d62a2036ba3a03802df9f00cd5e1f4c564167b74add5a0b30e8b1ac604c25771de5f53c428d283cfa2ba595b1c5d276bd605003a2a9deb91ed0c624ce446d747d2202ab3eb7203e9459642c3667eb46d7968d29125be16f5b23957706db640391511904ebfa54535899e250ab6d9b1b10d739a0425cf6a781b78f77457701e068c666d60c6adf335ced6deb1e186f09c5d3f1d392c02243847ca846368b5df4529a7671769caa24011f42de709d0f915ac73b5a0be8ee4fb05ce0fe96ceea0bcd77c6552fea07a1212ab44ff3b72207566e6d9f83112a3a3935f55e9a9b7bf6ebedd2a5eec4309bd7f6c65d84fa2dbe352ac4fd721da7429d9c11f3c6aa9ec119705b6981b82be158bc3b26c60da5676031791b0f5202ec92e7c1bf425142c170c90ca8f4be1b5ef5a4eb799eca3a5a6eb5a79af5def19876e12aa25e0ea6e1e53b36fa6aea5bf06de196efab1a9319d803a7331b7c61b561867d20eb912401d140132f28367e359360cc55fcf8c4e5d295306c808a5405aa178267c15029f7a8e55fcb59cbf6ba2a24a67fb432cbe3feae8cb6b8ae6835557bdc49a814730956bd85408d9b7e09901b45a02478dfa1634196a8658aec83fbe89a6b9980b6e423e6c099318ab9ee62c88291cda935de7c5ea219667e6c394a37a0e77463a88061f081350deb15d82ed33c36a3373dfd34327960e399a90688f7b643a5e05f2a088f7c19bd585d2196e8bcc7d1cecda7cae7f2559c0a0ae4c42cec1a0bec0007127c272cf8bb9efd514f71f981e4c2e9bd97f420b5c5053c45db386649a502fb703d32b315e1be1715d8b073b7d102b074215307464eaacc5039225661bcc6217c7b0612d7bcb4649501864b7f0add7b4338f75e0c8242af1e440d2da2216fe1cac7d172faa8c74f314fac342d93c6e657f9e801753784148bf14875c422a64805015aca6ed9edfc8fbaa713b1935b4a9fe4e7979b6f0ada2d25924b7b897c71f37c4582a3bade441cde3945d8359cc6bc5c8703f627313aa5f240c709ce899ea4e234af8345b2c826b822be00e46c6d5453c314f5302f9954d61a73c2002c8f98aaa4f0fc8dbdaa26cad626e1b571baf244ea8701aca70e7e76e65396bbd99b1f903c213fa4ab2b0e797bdfd22df35676801baa3e23f6d83347ae0b94fcdbaed68f3ce2e4e661dd320c39bd6076633725353aa4d1bd245cb427cb761d55921b20d08bd5bf712f02898c5fe96306242752f5971665daa8474b56c0c99cc1cc4e444fe1eb1c28e0375409bdabf7dd7cde977262c750eb413d305cf20a43d374ac228ef352ecd028f2f621e1f390573c7f4bac347646d08f4f820cdb93a4d6952c8bb3130fce1aa59d3af97b8e433f6e4e0623e9c60cf7bf885c9f46fa96012c44ab1b28e0cfece25c5e4c72f5fad4b2874c3199ed5eeb7b07440302cbd373edc32ad99451af743abfb499763eeca1a28fd02e53097be811b992c0356fa6979994a1b3dd1b12ba9a0ad60007b4fccb9956f9c2aaa3a0abdef563ae61f0437aae5546f8b5299654fb24ab6f7e5143d1fa0fe050f0207c8eece9d4e850df9dc0a16cc7a14ef7fc2fdfba4470ee9d44ebfd5d03122527dfc955f42f75a76bd5640e37a479228fd103d7fa96bc4f41ad5eaa89e5396f97b1226426138c6f0650f9d8ec1bc92577a80f035716e1cfa9db4583e9ce75953aa1969d792c197842b05778b8fa51bf0c32fb34245008575a9d8151d96583111f9210cac3e147271db0b3213916d896e36fd347f0d808d4738e5de8833e931d9d1854016d4da7c13617a01cb788a7fb07c64ce80ac2ec16b35e2ebe8da712712fc1b94e67e547e5f1c86813960c16b1f6c3592d2d97cc060ea4425d55f128b7d44344f540fc17c8108285693e382d712ee8527405ad856c61d5afe802a80a0cab59c5ee50fbc5e340526f6092ba8440edad393812b4aa0e31940f7b94b0b1294fa3a43d5e312ac384591e861dee403465cc8af5646eab557a98c8ba84b7c02461b2c8db0b4144c8e33e880c8119221c547d12ff97324c4ad07d", @generic="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", @generic="d1094298e269fcd480822be7901f21f99f6f4e6a261487af286d7f9cd8fdcc64b7df812a1f02c5c99cadf6d73f580c2344d0213a28bed5d93cca537f52c6f3b5cf98de2050ad995bab3ca54418d319ad82d1ef47f6d30827591c74ef5dcbecd781a76c87a00cba721107714ba9060c1ab923c9503d0b7aeb736ef71d3cdbcdc0cd52dab44f142a38d0887f87dc526fcdf250d84c913573ba92a25154f9f955c59c8eb722dac293eefb4ea5256400ec955d6bdae21c026f1ca41f63af6e93501a254d6c1e746dfb6beacf63cc38f58b0b477204511603ed8a97d9f8bef825839544fe62107f007eab2c274a6245", @generic="ae51c7cc2785b02dde7f307147dd48c60c8817447fa3fee84d5e00e97b15cb527112f6f0d21b7cb17e8fb3c0f60bb3d1aac8bff20e6372b8daebf2d8bb5f1abaa5ec444db415663374f1278fa0fadcc3e46832d30204c9171e05ad91075f480cd7ebed5c335044cca8f60d22f84ad03a04f0c92514618a8609b109735dbe70a530ccfd19583a33c0fe13e3bb2129d1baac2147af2b808bf4fd446213870b71f5073c8023279833f7d7c3a679b3"]}, @typed={0x4, 0x7f}, @nested={0x69, 0x40, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='![\\\x00'}, @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="51ba5657ec979da060d32f0fc47e1836909a8ffb4e360f01037dfe3289c8e1cff2dc9d0735f3f4b2f2aa4bad7e9dc116bdec093497bb663b75a2312d4797ec4e", @generic="aab95e259cbd55c0f2db28a7e2", @typed={0x8, 0x3b, 0x0, 0x0, @str='*)*\x00'}]}, @nested={0x53, 0x73, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="a3356661d4c59e065e77d58680c06209dc7701e76cb18030b8a8af734ccad31dfad7d6855989a1d974c6accb9bf520759c11125aaadd71695a968a1fd2adcf57f965eb7c1df6e3"]}]}, 0x24d0}], 0x3, &(0x7f0000003380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r5, r6, r7, r0, r8, r0]}}], 0x160, 0x4000}, 0x6004004c) fallocate(r0, 0x0, 0x0, 0x87ffffc) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r9, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000000)={0x0, r9}) 10:14:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) flistxattr(r1, 0x0, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x16, 0x0, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 10:15:08 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x428, 0x100001, 0x0, 0x0, 0x6, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff0828cb8c1118d5e63f4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843000300000000000000db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c3104004cf901e24917654cb8d3c73e60951289cd15745cc6c12f77580008000080013ce142ab97f6cfd700"/181], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="ade6c7b58f29d6fe772e9352709d56fe0127974d28971e113a12c4a4249eb8fba619e213c97db5776afcdee225e417690225306e8c84ddea6ed0aa4862d8e432500829902c3650fb47f08c51496314a26320d077f631864a0da913975104daaaddb5a78df10c72b9cd32c3e3f4e9745a5939b5857705877280f4a7745a416d0b1987b426a7af176afdfc782350ff486f8dc1a02dce577b1216464a72c5633b684b9a0e33c62662652c01204f1b79132e20907cef9a57d1fd07dbd6df72791df5d15e001863a7206a21fb7fd6b79f24c6101624f4a806c7a1e75f62fa95f934e6a462ad79129ff02fc5bb5f2b091ffaf3016eefc0fa461a0a48", 0xf9}], 0x1, 0x10000, 0x7) dup3(r1, 0xffffffffffffffff, 0x80000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5423, &(0x7f0000000000)) dup3(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60a982ebafde402e826a00e8ec92", @ANYRESHEX=r3, @ANYRES64], 0x50}, 0x1, 0x0, 0x0, 0x2400c000}, 0x885) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0xc0024, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0xd8, @ipv4={'\x00', '\xff\xff', @local}, 0xac0}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x16) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:15:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 10:15:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:15:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x100, 0x1, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101900, 0x0) fcntl$getown(r1, 0x9) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0xca881, 0x0) pread64(r2, &(0x7f0000000140)=""/126, 0x7e, 0x7fff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cb"], 0x14}], 0x1}, 0x0) 10:15:08 executing program 5: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000001c0)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020da090a0040000102030109022d000101546d400409040000020301eb03092100f000010700000000000000521702020905020300004c261575ce183e9bfeffffffffb939b3c144ae56d1eb625d489d01bc8e34614f71b7eaab0745cc0609c5999c12a1522958307f48e3b6b22b7321e9ebdf036e16592caf7f0616694ba5503a2099931d849061f80903e2c222574007aea16b2b0710aec4f89a2ecd35"], &(0x7f0000000640)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x0, 0x8, 0x9a, 0x0, 0xff}, 0x0, 0x0, 0x1, [{0xa5, &(0x7f0000000100)=ANY=[@ANYBLOB="a5033172cf8b755cd2816537480e3260de055cb68dd3b7d6328da7ff179dfd4b9682b0fe628406da679fda01c13dd79f48dfa55faca5c63d78fa122125a5ead5b1b5d24c8c48ea01884ec4b999069e171d571e84b5f820db074b3ee15747cbc8bfea9bc8967363756cd02b2e3f6d09eafbe5aca8ca15265c4248776de94ba94531f6f2797f23c83ca2c000000000050000000000000000e93bce6c519ec3a0a27b00108f14b2fb0a9e94a3f2abd39fc3a98689cbff121aa0cf000000"]}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0xa98, 0x7, 0x10001, 0x90000000, 0x17, "96205e15ee6fe1ba3e2baabe0c2a55db3131f7"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004a80)={{0x0, 0x9, 0x7fffffff, 0x401, 0x6, 0x7, 0x18f, 0x0, 0x0, 0x7, 0x0, 0x6, 0x6a, 0x6, 0x10001}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076a80)={0x3f, [], 0x40, "e3da63aa56a183"}) 10:15:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 10:15:08 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1b2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETSNDBUF(r0, 0x400454c9, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), 0x4) 10:15:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:15:08 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:15:09 executing program 6: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 284.290163] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 284.294937] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 284.296630] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 284.298698] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 284.300662] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 284.302130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 284.302667] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 284.308044] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 284.310114] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 284.312715] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 284.315514] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 284.319308] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 284.320896] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 284.322063] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 284.322954] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 284.323828] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 284.324709] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 284.326893] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 285.968318] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 286.289331] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 286.290946] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 286.291776] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 286.352377] Bluetooth: hci7: command 0x0409 tx timeout [ 286.353292] Bluetooth: hci4: command 0x0409 tx timeout [ 286.354406] Bluetooth: hci1: command 0x0409 tx timeout [ 288.401347] Bluetooth: hci1: command 0x041b tx timeout [ 288.401870] Bluetooth: hci4: command 0x041b tx timeout [ 288.402768] Bluetooth: hci7: command 0x041b tx timeout [ 288.854111] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 288.856703] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 288.857959] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 288.862704] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 288.865188] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 288.867080] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 289.506870] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 289.508596] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 289.511155] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 289.514805] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 289.515573] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 289.517167] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 289.521438] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 289.522915] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 289.524454] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 289.525221] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 289.569914] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 289.571591] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 289.573663] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 289.576608] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 289.578490] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 289.580068] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 289.605860] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 289.632488] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 290.448340] Bluetooth: hci7: command 0x040f tx timeout [ 290.448377] Bluetooth: hci4: command 0x040f tx timeout [ 290.448846] Bluetooth: hci1: command 0x040f tx timeout [ 290.897423] Bluetooth: hci0: command 0x0409 tx timeout [ 291.537357] Bluetooth: hci3: command 0x0409 tx timeout [ 291.664433] Bluetooth: hci5: command 0x0409 tx timeout [ 291.665998] Bluetooth: hci6: command 0x0409 tx timeout [ 292.496315] Bluetooth: hci1: command 0x0419 tx timeout [ 292.496824] Bluetooth: hci4: command 0x0419 tx timeout [ 292.497311] Bluetooth: hci7: command 0x0419 tx timeout [ 292.944338] Bluetooth: hci0: command 0x041b tx timeout [ 293.584337] Bluetooth: hci3: command 0x041b tx timeout [ 293.713342] Bluetooth: hci6: command 0x041b tx timeout [ 293.713853] Bluetooth: hci5: command 0x041b tx timeout [ 294.992325] Bluetooth: hci0: command 0x040f tx timeout [ 295.632352] Bluetooth: hci3: command 0x040f tx timeout [ 295.760381] Bluetooth: hci5: command 0x040f tx timeout [ 295.761770] Bluetooth: hci6: command 0x040f tx timeout [ 297.040309] Bluetooth: hci0: command 0x0419 tx timeout [ 297.680300] Bluetooth: hci3: command 0x0419 tx timeout [ 297.809365] Bluetooth: hci6: command 0x0419 tx timeout [ 297.809868] Bluetooth: hci5: command 0x0419 tx timeout [ 330.119012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.120108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.122492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.438398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.439126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.441571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 330.603831] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.605303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.608202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.764057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.764852] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.767006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.241075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.242947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.246310] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 331.383637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.384980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.387448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 331.839105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 331.864574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.379669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.384886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.679672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.680488] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.684412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 336.847607] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.849807] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.852947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.199856] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.200994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.204271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 337.276821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.277892] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.280124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.850651] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.851473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.853663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.719977] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.720845] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.736897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.762789] syz-executor.7 (7368) used greatest stack depth: 24040 bytes left [ 338.815662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.817419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.862427] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.887825] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.888668] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.924498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.248505] tmpfs: Bad value for 'mpol' [ 339.256146] tmpfs: Bad value for 'mpol' 10:16:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x9, 0xee, 0x0, 0x0, 0x100000001, 0x60, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x207e, 0xfffffffffffffffb, 0xf87, 0xa, 0xb2a, 0x2, 0x9, 0x0, 0x10000, 0x0, 0x7fffffff}, 0x0, 0xf, r0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x82) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x8800, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c6530000a227b6bd4de1bd8378ceb5d28fef98b0c03ab93f027c413df3058744ebbcb79ff1bbfc5ad32b972e7ebd3d5781be00f4ce5103e0e837acd9be2b735a4e90a69202e331c632a45b120e8e07f258ea60fdd1ffda44357c5bd1105ca056c90480ed235f37de87ce42c889d7b4e92e45f7be5c588f0722c1b1ae629dfef10b8666a3b29e08553650b40cf47b9f51bbc02290ba227b2ee584aaba674fe3ac8b1c6d1433f0d28245e4dff2778493c"]) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x7000000, 0x4, 0x7f, 0x6, 0xfffffe01}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'dummy0\x00'}) 10:16:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x52, 0x1, &(0x7f0000000200)=[{&(0x7f00000006c0)="8298e2895b6a932c83a05e5d3dcfcd51d19e670088436619b3b8544c57677e6f0b93256c73ce6f1d8021b3ff4531635e37ba7e2914d76a870525b711c670ec2136e0e19ab03dca1b4733bf22629d249f451034f3387ef385d3e2fbf733ef93bea3d7cf5e75cbadab8503ec232be66f611f7604a45739abf94cc25f9cd4bd6cffe4c427b1794f28734e852723a4088b426b76111a842f25a6d76460eb9683", 0x9e, 0x7ff}], 0x1042c00, &(0x7f0000000780)=ANY=[@ANYBLOB="696f63686172736534c2271cc195a50b58c40fc2fda4743d63703837342c6f626a5f72", @ANYRESDEC, @ANYBLOB=',fsname=\x00,func=FILE_CHECK,\x00']) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = dup(r1) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r0}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 10:16:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 10:16:21 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:16:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:16:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x10001, 0xbe, 0x0, 0x41277fa7, 0x7}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0xc8000, 0x0) sendfile(r4, r2, &(0x7f00000006c0)=0x80000000, 0x7) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x3b4}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaf3aaaaaabb080000000004119078000000000000000000004e20000890780000000000f34ebc848b8160dc945c5355d20d73ea4bfb343088d5d0b806ba4e4027"], 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000700)=0xffffffff) r5 = accept$unix(r4, &(0x7f00000007c0)=@abs, &(0x7f0000000140)=0x6e) dup2(r2, r5) 10:16:21 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = fork() r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xd87}, 0x240}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000140)) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r3}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r2, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000740)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x41030) 10:16:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x100, 0x1, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x101900, 0x0) fcntl$getown(r1, 0x9) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0xca881, 0x0) pread64(r2, &(0x7f0000000140)=""/126, 0x7e, 0x7fff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cb"], 0x14}], 0x1}, 0x0) 10:16:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) 10:16:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)={0x1c9, 0xd, &(0x7f0000000500)="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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001d02ebffffffffffffff000004000000584dbb270a4385348fb8e82670cb"], 0x14}], 0x1}, 0x0) r2 = eventfd(0x2) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="ae3a2cd41b74fdd27a41808390002071eb2824b759", 0x15}], 0x1, 0x1ff, 0x9) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0xf, 0x18, 0xf9, &(0x7f0000000900)="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"}) [ 354.738151] loop6: detected capacity change from 0 to 7 10:16:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:16:22 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000300)={'fscrypt:', @auto=[0x65, 0x0, 0x32, 0x30, 0x32, 0x31, 0x34, 0x33, 0x35, 0x64, 0x32, 0x62, 0x32, 0x63, 0x38, 0x30]}, &(0x7f00000003c0)={0x0, "b5c1c2c8c2e1361f72c53aa7ec341a0817d3afd9c26802c9579716cb48cb22c8e4a9fdb9ccdb2ab0f44197e6676f34e6abff5550b26fd23193e8088e3dd33edc", 0x3b}, 0x48, 0xfffffffffffffffa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0]) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r1, 0xfffffffffffffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 10:16:22 executing program 7: syz_mount_image$nfs4(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x2086096, &(0x7f0000002e40)) [ 355.385612] loop6: detected capacity change from 0 to 7 10:16:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x52, 0x1, &(0x7f0000000200)=[{&(0x7f00000006c0)="8298e2895b6a932c83a05e5d3dcfcd51d19e670088436619b3b8544c57677e6f0b93256c73ce6f1d8021b3ff4531635e37ba7e2914d76a870525b711c670ec2136e0e19ab03dca1b4733bf22629d249f451034f3387ef385d3e2fbf733ef93bea3d7cf5e75cbadab8503ec232be66f611f7604a45739abf94cc25f9cd4bd6cffe4c427b1794f28734e852723a4088b426b76111a842f25a6d76460eb9683", 0x9e, 0x7ff}], 0x1042c00, &(0x7f0000000780)=ANY=[@ANYBLOB="696f63686172736534c2271cc195a50b58c40fc2fda4743d63703837342c6f626a5f72", @ANYRESDEC, @ANYBLOB=',fsname=\x00,func=FILE_CHECK,\x00']) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = dup(r1) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r0}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 10:16:22 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x5f, [0x8, 0x2, 0x39, 0x2, 0x1, 0x51f0], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/95}, &(0x7f00000002c0)=0x78) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f00000000c0)) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=unix,', {[{@aname={'aname', 0x3d, 'tmpfs\x00'}}]}}) 10:16:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:16:22 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000003c0)={0x7f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x71, "dfdf5eeaf215f0"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000013c0)={r1, 0x21613fcf}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'trusted.', 'vfat\x00'}) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:16:22 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x5, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xb6}, {0x1, 0xfffc}], 0x2, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x5, 0x1000}], 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x1, 0x4004, @fd=r1, 0x3, 0x0, 0x0, 0x1f, 0x0, {0x1}}, 0xfffffffd) semtimedop(r2, &(0x7f0000000000)=[{0x2, 0x2ce, 0x1000}, {0x1, 0x88}, {0x0, 0x0, 0x1800}, {0x0, 0x1, 0x800}], 0x4, &(0x7f00000000c0)={r3, r4+10000000}) close_range(r1, r1, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 10:16:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6c65762f73723000af8b53419e8960e1de01e5763e8a9da97634a00d7055861b98fa62bbb41be05adc3edc041c328184a5915bdb47599a877d47a81ee1a3ce118c3118ff7a28ec84b7b0e68ad1e78bb09a31a49fa117c864230492ef2f72dfae1251a20955492639f095222e7bfbf9d402c14db8d0c665982c410862b5e74e9135bc2c9bbbd88aac0f69f863d36a7de2cbc0333bbaa7b4245c6d9f7c09e3db5c8c852ab8e80ef207eb09eddc7f395009c243e554cf583e191b82c86a20073a9a3e2c6b26cedad49d16409132049443cae1e0afba164a71987333f2ff5454970240098704cff7"], &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='ext2\x00', 0x0, 0x0) getuid() truncate(&(0x7f0000000080)='./file1\x00', 0x100) [ 355.771952] loop6: detected capacity change from 0 to 7 [ 355.865175] /lev/sr0: Can't open blockdev [ 355.868798] loop7: detected capacity change from 0 to 40 [ 355.877770] /lev/sr0: Can't open blockdev [ 355.900094] 9pnet_fd: p9_fd_create_unix (7452): problem connecting socket: ./file0: -30 10:16:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) write$binfmt_aout(r0, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) fchmod(r1, 0x11) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x3, 0x8) [ 356.027052] 9pnet_fd: p9_fd_create_unix (7466): problem connecting socket: ./file0: -30 10:16:23 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000280)='./file0\x00') stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800, &(0x7f00000000c0)={'trans=unix,', {[{@access_any}, {@privport}, {@access_uid={'access', 0x3d, 0xee00}}, {@cache_none}, {@loose}, {@cache_loose}, {@version_L}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r0}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) acct(&(0x7f00000004c0)='./file0\x00') [ 356.087993] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 356.200352] Process accounting resumed 10:16:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:16:38 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/76, 0x4c}], 0x1}, 0x80000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x1200, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = getpid() ptrace$peek(0x2, r5, &(0x7f0000000480)) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x81, 0x0, 0x0, 0x3, 0x0, 0x9, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfffffffc, 0x7, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r5, 0xb, 0xffffffffffffffff, 0xa) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$FIOCLEX(r2, 0x5451) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e733d66642c72e2fbef753dd11384d8125aff3c814565fb9bd9ddfc83f30800000006bdaeffde9e999d803d7d71a1117947018c506501382f5ed845a4ba4375f93643652b4c6581a301dd9a4c7a9e64b0c9f5749b70b336bf58013a0335f196c4bb6284215b94d385d3c96bc75165aaa067b9cddd7ea42b83517b0300000000000000d58f1bd034", @ANYRESHEX=r7, @ANYBLOB="2199d780ad266afa1c18d3ddd2eba2ac2c7766646e6f3d014f29ef992ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835d6fb6b6d4a6bd2e86e600000080ff23", @ANYRESHEX=r2]) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042bbd7000fbdbdf250f00000005003700010000000800390003000000050033000100000008520300", @ANYRES32=0x0, @ANYBLOB="08000b000400000005002f0000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r8, 0x11, 0x68, &(0x7f00000000c0)=0x2, 0x4) 10:16:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x3, 0x0, 0x4000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) 10:16:38 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x5f, [0x8, 0x2, 0x39, 0x2, 0x1, 0x51f0], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/95}, &(0x7f00000002c0)=0x78) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f00000000c0)) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=unix,', {[{@aname={'aname', 0x3d, 'tmpfs\x00'}}]}}) 10:16:38 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x5a8c1, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x202a01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000211800000059089b83fbff22c98dd4c4ea85d56a5798e011454121c45a6178694d9600723fc361f1f69ae6d2c0f3f46e", @ANYRES32=r0, @ANYBLOB="01287784ad0000002e2f66696c4585aa9f824c6ba99f"]) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = dup2(r0, 0xffffffffffffffff) dup(r3) 10:16:38 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x5f, [0x8, 0x2, 0x39, 0x2, 0x1, 0x51f0], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/95}, &(0x7f00000002c0)=0x78) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f00000000c0)) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=unix,', {[{@aname={'aname', 0x3d, 'tmpfs\x00'}}]}}) 10:16:38 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:16:38 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000006c0)="8298e2895b6a932c83a05e5d3dcfcd51d19e670088436619b3b8544c57677e6f0b93256c73ce6f1d8021b3ff4531635e37ba7e2914d76a870525b711c670ec2136e0e19ab03dca1b4733bf22629d249f451034f3387ef385d3e2fbf733ef93bea3d7cf5e75cbadab8503ec232be66f611f7604a45739abf94cc25f9cd4bd6cffe4c427b1794f28734e852723a4088b426b76111a842f25a6d76460eb9683", 0x9e, 0x7ff}], 0x1042c00, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@fsname={'fsname', 0x3d, '\x00'}}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) mq_notify(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000008c0)={0x0, {{0xa, 0x4e21, 0x785, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}}, {{0xa, 0x4e20, 0x7, @remote, 0x4}}}, 0x108) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r1}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 371.852063] 9pnet_fd: p9_fd_create_unix (7500): problem connecting socket: ./file0: -30 [ 371.922416] 9pnet_fd: p9_fd_create_unix (7506): problem connecting socket: ./file0: -30 10:16:39 executing program 7: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400c0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000440)='./file2/file0\x00', 0x0, 0x1, &(0x7f0000000200), 0x10000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file2/file0\x00', 0xb47d81, 0x141) syz_io_uring_setup(0x2c27, &(0x7f0000000480)={0x0, 0xe28a, 0x4, 0x1, 0x3e4, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000500)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) r3 = openat(r1, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000680)='net/tcp6\x00') pread64(r6, &(0x7f0000000040)=""/170, 0xaa, 0x0) write$binfmt_aout(r5, &(0x7f0000001180)=ANY=[], 0x220) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff, r7, r4, r3, r5], 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0xc22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0xb) sendfile(r5, r2, 0x0, 0xfffffdef) 10:16:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:16:39 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x86000, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000040)="40bbfc89e3cdb2e9c4235a460635c074d471288e26db246880d18ff466eddbe6b7aae227baf7ea1088655a6a9c974d4322142443ec88bd2c823dd1572d290c", 0x3f}, {&(0x7f0000000080)="f585a99e2947fa0eea7d625f0631c32bb5dcc4b6e840a20c7645aa387e1772c322e065", 0x23}, {&(0x7f0000000140)="4b8dbaf83a539925ee5db4e12986d1f76071a25c36d4b521b79e5f2ff80a8fc057513b8e9d4931c117c6f26320df2878668151723d898beec157cf74e9442e022f461ff438b31e6afb99661fa543a90f7818e5c23c0d44c38efd3d170e6a8ef35c33697155541ec8383ee8fe06b22572686d984d763c720bb537ad211aff207485d9562fb7a2a25b9cd782c944cb388c0c06cc3d15ab86662346f1c6644b07ccb53ea0ccc9356d3918b6f77158da39626f4c70b9b2aa68ef1a90fbf0850268d9e6c1d258630af5b84214b72f2761e73918d08739a23a638489fafa", 0xdb}, {&(0x7f0000000240)="35f1c93f371e1f10048631e8d2aaebb26f0fd5a6b58e223c8ea7be8f7df5ad2ab01cc75bd26763d828e649", 0x2b}, {&(0x7f0000000280)="8930698c43b6011fcccd4db4e6b5b46327b9e3e0e66edadeb4b9b35718443cd32714af001a0b67cd00bb6897100cadadc72ab154b6002930819f01dd0fb580ef97c88ec36e572f82b19a833d91448dd47401a19ec383d2cd32036749a05c45b87f7a262659e4547e616b2bbe2797f4a47c3ff80c21d951d52b6528b81441f6bc4751cfcb925e796d189ff7f7b0a82045c045585198dce0fe8c8053b6508cd8cd7fd0ded9085a8a5ec6fb9f9f89bab6d558ebac24aa775ad4555e9a9715f6a60c2ea654184d84a0c41f5dab95205ebac98f86", 0xd2}], 0x5, 0x101, 0x8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000000) 10:16:39 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/161) r0 = msgget$private(0x0, 0x200) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/85}, 0x5d, 0x0, 0x0) r1 = msgget(0x1, 0x88) msgsnd(r0, &(0x7f0000000140)={0x2, "6689af4627f1f31750f5a840ecc8fad5"}, 0x18, 0x0) r2 = msgget(0x2, 0x2) msgsnd(r2, &(0x7f0000000180)={0x2, "a19e65f7fbdae1e23e6c20cb91c238af3935b10136da5531262ee6b6150f03a4458ece16d3618a09ac496010646a5f94befb9c5067c779742675c46aeef767b19ff67131aab6bbbdd4abcf9aafa92906e0fad1de2af7200e65241c358d2d6a2e50662331157c69f26d4c11e747e143827f6ace"}, 0x7b, 0x800) msgctl$IPC_RMID(r2, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000200)={0x1, "09a15296b9a42f3dc8b9d4321629dec2"}, 0x18, 0x0) msgsnd(r2, &(0x7f0000000240)={0x2, "ac23d4feede005c56c3dea2d66f04adf99994bddfdeb85f368366d322f305d5b826fe3b9fdb320d9dae4b15d3a2d140e5587fb3af09ade0ebdbc073ec61e5cbd02fdd3da5dc3c05fabf5e83aeff545a57d615389af13a02fe8ab83e747e88c1f82fd33b708c60764e3f8bff1a8f682ff94b3fb1fc81ca13caca598c375578479fde99d4c551d592a256cce37be0edb5a93570240a3c49075096bb3396eb20922f1e84bbe7bf52ea6f8e8cd081d7b2a74fe1c75eef8ded8f34380198d2b4b81d87056c373f972e1e90eb194eec785987800611d04a7b8201346c3"}, 0xe2, 0x800) msgctl$IPC_RMID(r1, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/26}, 0x22, 0x3, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000380)=""/122) msgsnd(r2, &(0x7f00000005c0)={0x3, "c134171b5f63dee69a4e62306ecd240aad439c83040d655bc300bd60a4a191d4ad6a32162549a0d3e53656336c1599d4f6c20896e3939aa2c566c703e43d86ab3c356f652bf0ec0536b94399b120628fd02d007e5b43141044c8a1679a7514ca3c16ec81842642fad4401bdfc1c6ec7875ebb6dddd09d2d207e235711e3cf89d8ce2b3b0c3ee85bfc7a789e332697ddff81f61e35a68fe953e5a073f11fcff00000000000000"}, 0xeb, 0x800) r3 = msgget$private(0x0, 0x84) msgrcv(r3, &(0x7f0000000480)={0x0, ""/82}, 0x5a, 0x0, 0x75890eba577c5de4) r4 = msgget(0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) r6 = gettid() msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x2, r5, 0x0, 0xee00, 0xee01, 0x11c, 0x200}, 0x0, 0x0, 0xfff, 0x100000001, 0x1000, 0x5, 0x0, 0x1f, 0x1000, 0x20, 0xffffffffffffffff, r6}) 10:16:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:16:39 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x9}, 0x1c) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000380)={@empty, 0x0, r2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'filter\x00', 0x0, [0x9, 0x2, 0x4, 0x81, 0xffffffff]}, &(0x7f00000000c0)=0x54) 10:16:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) openat(r0, &(0x7f0000000000)='./file0\x00', 0x480, 0x180) sendfile(r1, r0, 0x0, 0xfffffdef) 10:16:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:16:56 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x9}, 0x1c) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000380)={@empty, 0x0, r2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'filter\x00', 0x0, [0x9, 0x2, 0x4, 0x81, 0xffffffff]}, &(0x7f00000000c0)=0x54) 10:16:56 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:16:56 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x5a8c1, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x202a01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000211800000059089b83fbff22c98dd4c4ea85d56a5798e011454121c45a6178694d9600723fc361f1f69ae6d2c0f3f46e", @ANYRES32=r0, @ANYBLOB="01287784ad0000002e2f66696c4585aa9f824c6ba99f"]) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = dup2(r0, 0xffffffffffffffff) dup(r3) 10:16:56 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:16:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000006c0)="8298e2895b6a932c83a05e5d3dcfcd51d19e670088436619b3b8544c57677e6f0b93256c73ce6f1d8021b3ff4531635e37ba7e2914d76a870525b711c670ec2136e0e19ab03dca1b4733bf22629d249f451034f3387ef385d3e2fbf733ef93bea3d7cf5e75cbadab8503ec232be66f611f7604a45739abf94cc25f9cd4bd6cffe4c427b1794f28734e852723a4088b426b76111a842f25a6d76460eb9683", 0x9e, 0x7ff}], 0x1042c00, &(0x7f0000000780)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@fsname={'fsname', 0x3d, '\x00'}}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) mq_notify(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000008c0)={0x0, {{0xa, 0x4e21, 0x785, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}}, {{0xa, 0x4e20, 0x7, @remote, 0x4}}}, 0x108) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r1}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 10:16:56 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/161) r0 = msgget$private(0x0, 0x200) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/85}, 0x5d, 0x0, 0x0) r1 = msgget(0x1, 0x88) msgsnd(r0, &(0x7f0000000140)={0x2, "6689af4627f1f31750f5a840ecc8fad5"}, 0x18, 0x0) r2 = msgget(0x2, 0x2) msgsnd(r2, &(0x7f0000000180)={0x2, "a19e65f7fbdae1e23e6c20cb91c238af3935b10136da5531262ee6b6150f03a4458ece16d3618a09ac496010646a5f94befb9c5067c779742675c46aeef767b19ff67131aab6bbbdd4abcf9aafa92906e0fad1de2af7200e65241c358d2d6a2e50662331157c69f26d4c11e747e143827f6ace"}, 0x7b, 0x800) msgctl$IPC_RMID(r2, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000200)={0x1, "09a15296b9a42f3dc8b9d4321629dec2"}, 0x18, 0x0) msgsnd(r2, &(0x7f0000000240)={0x2, "ac23d4feede005c56c3dea2d66f04adf99994bddfdeb85f368366d322f305d5b826fe3b9fdb320d9dae4b15d3a2d140e5587fb3af09ade0ebdbc073ec61e5cbd02fdd3da5dc3c05fabf5e83aeff545a57d615389af13a02fe8ab83e747e88c1f82fd33b708c60764e3f8bff1a8f682ff94b3fb1fc81ca13caca598c375578479fde99d4c551d592a256cce37be0edb5a93570240a3c49075096bb3396eb20922f1e84bbe7bf52ea6f8e8cd081d7b2a74fe1c75eef8ded8f34380198d2b4b81d87056c373f972e1e90eb194eec785987800611d04a7b8201346c3"}, 0xe2, 0x800) msgctl$IPC_RMID(r1, 0x0) msgrcv(r1, &(0x7f0000000340)={0x0, ""/26}, 0x22, 0x3, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000380)=""/122) msgsnd(r2, &(0x7f00000005c0)={0x3, "c134171b5f63dee69a4e62306ecd240aad439c83040d655bc300bd60a4a191d4ad6a32162549a0d3e53656336c1599d4f6c20896e3939aa2c566c703e43d86ab3c356f652bf0ec0536b94399b120628fd02d007e5b43141044c8a1679a7514ca3c16ec81842642fad4401bdfc1c6ec7875ebb6dddd09d2d207e235711e3cf89d8ce2b3b0c3ee85bfc7a789e332697ddff81f61e35a68fe953e5a073f11fcff00000000000000"}, 0xeb, 0x800) r3 = msgget$private(0x0, 0x84) msgrcv(r3, &(0x7f0000000480)={0x0, ""/82}, 0x5a, 0x0, 0x75890eba577c5de4) r4 = msgget(0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) r6 = gettid() msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x2, r5, 0x0, 0xee00, 0xee01, 0x11c, 0x200}, 0x0, 0x0, 0xfff, 0x100000001, 0x1000, 0x5, 0x0, 0x1f, 0x1000, 0x20, 0xffffffffffffffff, r6}) [ 389.597587] loop6: detected capacity change from 0 to 40 10:16:56 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, 0x0, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x800, 0x49}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x4}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x80}]}, 0x40}}, 0x80c4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa}, [@nested={0x9, 0x0, 0x0, 0x1, [@generic="3f1caaf7db"]}]}, 0x20}}, 0x0) 10:16:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) [ 389.820377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.894429] syz-executor.6: attempt to access beyond end of device [ 389.894429] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 389.897215] buffer_io_error: 24 callbacks suppressed [ 389.898402] Buffer I/O error on dev loop6, logical block 10, lost async page write 10:16:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)) 10:16:57 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r1, 0x890b, &(0x7f0000000380)={@private1, @empty, @private2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400208, r7}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2880008}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r8, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @remote, @broadcast}}}], 0x20}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r10, 0x1, 0x6, @multicast}, 0x10) 10:16:57 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x5a8c1, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x202a01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) socket$unix(0x1, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000211800000059089b83fbff22c98dd4c4ea85d56a5798e011454121c45a6178694d9600723fc361f1f69ae6d2c0f3f46e", @ANYRES32=r0, @ANYBLOB="01287784ad0000002e2f66696c4585aa9f824c6ba99f"]) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r3 = dup2(r0, 0xffffffffffffffff) dup(r3) 10:16:57 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20880, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x9, 0x8) r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x25c, 0x9}}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x800, 0xffffffe1, 0x4, 0x0, 0xfffffffa}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) dup(r2) r3 = syz_open_dev$vcsu(&(0x7f00000004c0), 0x8f7, 0x80401) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000340)=""/215) ioctl$FIBMAP(r4, 0x2275, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000440)={&(0x7f0000000640)=""/222, 0xde}) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r7 = eventfd(0x7) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x200, r4, &(0x7f0000000140)="7d3d70735565e43c79085ce046a683dc9f8f0f8a6ecd36e11b9f0a98585dcab6d1275b9623fb47ef400246790063ca488666d550ab53a62c586d43589d442b", 0x3f, 0x5, 0x0, 0x1, r5}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xe4, r6, &(0x7f0000000200)="853c94ea6fcf3c791e8ea892ef097513489aaed4e643b70e7c491ab920329c44baecf8bd85e48c8c3a19f571c44bd8b24988d5a81154ff1df4c10f8044fdfe35216e7cd3e4387b2004172f3f96ea5d09624ab807b8014ebf89fd4693cbc445e3902b5aa9c073d4b919ef98ffccd3733d211fcce4a1bb7c037dcd3e2aef47dda7b46e1f", 0x83, 0x6, 0x0, 0x0, r7}]) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x58, 0x1, 0x9, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x51e}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5f5}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3f}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x90) 10:16:57 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:16:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x690, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) 10:16:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)) [ 390.352464] syz-executor.0 (7588) used greatest stack depth: 23992 bytes left 10:17:13 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x2e) write$bt_hci(r1, &(0x7f0000000000)=ANY=[], 0x5) 10:17:13 executing program 7: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getsockopt(r0, 0x80, 0x8001, &(0x7f0000001280)=""/154, &(0x7f0000000140)=0x9a) 10:17:13 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:17:13 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, @out_args}, '.\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f0000000340)={{r2}, "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"}) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x41, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_uid={'access', 0x3d, r6}}, {@nodevmap}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@uid_lt={'uid<', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@uid_eq={'uid', 0x3d, r7}}, {@audit}, {@appraise_type}, {@obj_role={'obj_role', 0x3d, '\\\'a(,{&'}}, {@pcr={'pcr', 0x3d, 0x7}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.:\x00'}}]}}) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 10:17:13 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x200810, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '[-)),'}}, {@loose}, {@version_L}, {@posixacl}, {@access_client}], [{@appraise}, {@fowner_lt}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ttyS3\x00'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '/proc/timer_list\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise}]}}) 10:17:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x55e5, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000000c0), 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10000000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0xa9de, 0x2, 0x2, 0x101, 0x0, r1}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0xb1, 0x84, 0x81, 0x23, 0x5, 0x0, 0x3, 0x44060, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x1000, 0x0, 0x35, 0x57571fc198d50e28, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xa, r1, 0x8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r4 = inotify_init() ftruncate(r4, 0x1f) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PTP_EXTTS_REQUEST(r5, 0x40103d02, &(0x7f0000000140)={0x7, 0x8}) write$bt_hci(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x6) 10:17:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)) 10:17:13 executing program 6: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x60800, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20004010) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000af9a1ebe4e6661eb7c60808c04fbe7a0dc9e671505caa0f"]) [ 406.171855] loop6: detected capacity change from 0 to 4 [ 406.192430] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities 10:17:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = eventfd(0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)={0x0, 0x0, 0xf}) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 10:17:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:17:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000180)={&(0x7f0000000080)=""/201, 0xc9, 0x126, 0xc000}) 10:17:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x55e5, &(0x7f0000000040)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000000c0), 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10000000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0xa9de, 0x2, 0x2, 0x101, 0x0, r1}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0xb1, 0x84, 0x81, 0x23, 0x5, 0x0, 0x3, 0x44060, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x1000, 0x0, 0x35, 0x57571fc198d50e28, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xa, r1, 0x8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r4 = inotify_init() ftruncate(r4, 0x1f) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PTP_EXTTS_REQUEST(r5, 0x40103d02, &(0x7f0000000140)={0x7, 0x8}) write$bt_hci(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x6) 10:17:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x189600, 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0x4, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x800, 0x8003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) sendfile(r1, r0, 0x0, 0xfffffdef) [ 407.181162] Bluetooth: hci0: Opcode 0x c03 failed: -4 10:17:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:17:14 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000440)=""/171, 0xab}], 0x2, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x40) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x10, &(0x7f00000005c0)) fork() [ 407.203950] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 407.221747] loop4: detected capacity change from 0 to 40 10:17:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:17:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000007, 0x810, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r1}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 408.205512] syz-executor.4: attempt to access beyond end of device [ 408.205512] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 408.206598] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 408.730957] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 408.731804] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 408.732413] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 408.732963] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 408.733545] blk_print_req_error: 23 callbacks suppressed [ 408.733557] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 2 [ 408.875234] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 408.876377] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 408.877015] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 408.890720] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 408.891404] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 408.892041] Buffer I/O error on dev sr0, logical block 0, async page read [ 408.892617] Buffer I/O error on dev sr0, logical block 1, async page read [ 408.893160] Buffer I/O error on dev sr0, logical block 2, async page read [ 408.893728] Buffer I/O error on dev sr0, logical block 3, async page read [ 408.894295] Buffer I/O error on dev sr0, logical block 4, async page read [ 408.894837] Buffer I/O error on dev sr0, logical block 5, async page read [ 408.895730] Buffer I/O error on dev sr0, logical block 6, async page read [ 408.896300] Buffer I/O error on dev sr0, logical block 7, async page read [ 408.898700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.899164] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.899864] Buffer I/O error on dev sr0, logical block 0, async page read [ 408.900654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.901089] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.902018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.902577] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.905309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.905871] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.907805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.908398] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.909255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.909740] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.911799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.912255] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 408.915442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 408.915953] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 409.049606] Bluetooth: hci4: command 0x0406 tx timeout [ 409.050833] Bluetooth: hci1: command 0x0406 tx timeout [ 409.051335] Bluetooth: hci7: command 0x0406 tx timeout [ 413.011291] Bluetooth: hci6: command 0x0406 tx timeout [ 413.011322] Bluetooth: hci5: command 0x0406 tx timeout [ 413.011768] Bluetooth: hci3: command 0x0406 tx timeout 10:17:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x1, 0x400240) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x1, 0xba, 0x81, 0x2, 0x0, 0x0, 0x90422, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8f3b, 0x1, @perf_config_ext={0x3, 0xbb}, 0x2, 0xd3, 0x7f, 0x3, 0x3ff, 0x3, 0x400, 0x0, 0x1, 0x0, 0xffffffffffffff4d}, 0x0, 0x9, r1, 0x2) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001180)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 10:17:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:17:32 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000080)) getuid() openat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0x242, 0x91) r3 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x2}], r3}, 0x18, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6165762f807b4690686e75"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f4f65762f6c7f6f703000"], &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000480)='system.pos.\xd6_es\xe7\r\x9d\x81\x88\xe9\xdda\x1d\xbe\xacH\xf6\xd6.!\x1b\\\xde\xa9\x1dT\x0e0\xb0\x02\xe9\xf4B,XZG\xd1\xce%~\xe2\nn+\xb4(\xfb\xb7\xf8q\f\xe2u>\xae\xd8)x\xfc\xbe:L1\'\xe4\xb3\"\xd9\xb1\x92\x87\xd2\xfd\xc5\xe3\xe7\xab*\xed\xfa%>1\\\f\x96Y\'\x04\xaf\xef\x8f8J\xae\xc3\xa1[f}]\x1c\xf2$;\x89\xc3\xc1\xff\xb2L\x96N4\xd3y5\xfa\xec1\x1a@\x90\x8f\xf3\xcf\x7f\x8d\xa2\xf7\x8c\x81\xe2\xe0y\xd9\t\x1b\x88\xc1\\\x01\x98\xda\x1f\x9aA\xcc`\x83\xb9\x97\xc8\xc5\\\x87h\xfe\x91\x95\xe7O\xa6m\xdd`\xe2\x82\xb0\\u\xb8') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0500ff7f0000ff0000"]) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000240)={0xd0002006}) recvmsg$unix(r2, &(0x7f0000000980)={&(0x7f00000005c0), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f0000000700)=""/69, 0x45}], 0x2, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x2040) 10:17:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x10ae, 0x0, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) pipe2(&(0x7f0000000240), 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000007, 0x810, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r1}}, 0x7f) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x10, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 10:17:32 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setresuid(0x0, 0x0, 0x0) 10:17:32 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000700)="52a41e8741674e3986a6116fc7fda612d0f341631524a7a3127163a906852e422f12dabb6220abce31bbdc12e06f97f7df2523254c924455", 0x38}, {&(0x7f00000004c0)}], 0x2}}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000080000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x4e0000) r4 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0xe8) syncfs(r4) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000080)={0x5, 0x6, 0xff, 0x40}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x160, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x160}, 0x1, 0x0, 0x0, 0x805}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8004}, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) 10:17:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = eventfd(0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)={0x0, 0x0, 0xf}) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 10:17:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66b2, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="41cf", 0x2, 0x460}, {&(0x7f00000001c0)="350929fd07387d6792ebdafc9386681e9d1bcadaee8288b4754bb75b48ae404086ec4ecda720081b5d404f90a5ea2e8cb8ada331bb93ea3d26d2a4462934b29062da0ad1988f9d4eecc46c93d4c6e09ba4cc9166f9963bb9102f0e396e61878264e7a3606851507000a4082fd172cb5caaa2ce05f107b7eb4d16c9403f52272395c6daeb2cf621458a7548e596d361fa3da7acc92e6073a0bf40b6060c7d5c6ebb8558643bd0139d2da77af8", 0xac, 0x3}, {&(0x7f0000000280)="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", 0xff, 0x9}], 0x81, &(0x7f0000000400)={[{@nojoliet}, {@dmode={'dmode', 0x3d, 0x6}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@euid_lt={'euid<', 0xee01}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) [ 425.457217] loop4: detected capacity change from 0 to 51 [ 425.494802] loop4: detected capacity change from 0 to 51 [ 425.655221] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 10:17:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, @none}, 0xe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x3, 0x2b91, 0x4, 0x0, 0xffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$FIBMAP(r4, 0x2275, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1, 0xff, 0x2, 0x1, 0x0, 0x1ff, 0xaa100, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x641a, 0x4, 0x16c, 0x0, 0x7, 0x0, 0x53, 0x0, 0x7, 0x0, 0x4}, r3, 0x8, r4, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 10:17:32 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:17:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66b2, 0x3, &(0x7f0000000380)=[{&(0x7f0000000100)="41cf", 0x2, 0x460}, {&(0x7f00000001c0)="350929fd07387d6792ebdafc9386681e9d1bcadaee8288b4754bb75b48ae404086ec4ecda720081b5d404f90a5ea2e8cb8ada331bb93ea3d26d2a4462934b29062da0ad1988f9d4eecc46c93d4c6e09ba4cc9166f9963bb9102f0e396e61878264e7a3606851507000a4082fd172cb5caaa2ce05f107b7eb4d16c9403f52272395c6daeb2cf621458a7548e596d361fa3da7acc92e6073a0bf40b6060c7d5c6ebb8558643bd0139d2da77af8", 0xac, 0x3}, {&(0x7f0000000280)="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", 0xff, 0x9}], 0x81, &(0x7f0000000400)={[{@nojoliet}, {@dmode={'dmode', 0x3d, 0x6}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@euid_lt={'euid<', 0xee01}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) 10:17:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) [ 425.837420] loop4: detected capacity change from 0 to 51 [ 427.859710] Bluetooth: hci6: command 0x0405 tx timeout 10:17:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, @none}, 0xe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x3, 0x2b91, 0x4, 0x0, 0xffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$FIBMAP(r4, 0x2275, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1, 0xff, 0x2, 0x1, 0x0, 0x1ff, 0xaa100, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x641a, 0x4, 0x16c, 0x0, 0x7, 0x0, 0x53, 0x0, 0x7, 0x0, 0x4}, r3, 0x8, r4, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 10:17:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, @none}, 0xe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x3, 0x2b91, 0x4, 0x0, 0xffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$FIBMAP(r4, 0x2275, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1, 0xff, 0x2, 0x1, 0x0, 0x1ff, 0xaa100, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x641a, 0x4, 0x16c, 0x0, 0x7, 0x0, 0x53, 0x0, 0x7, 0x0, 0x4}, r3, 0x8, r4, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 10:17:48 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:17:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = eventfd(0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)={0x0, 0x0, 0xf}) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 10:17:48 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r1}}, 0x58) fallocate(0xffffffffffffffff, 0x1, 0xffffffff, 0x6) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000740)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x41030) 10:17:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101242, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x56, 0x80000000, 0x3}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200c80, 0x0) pwritev(r3, &(0x7f0000000040), 0x0, 0x3, 0x8000) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) syz_io_uring_complete(r4) 10:17:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:17:48 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000080)) getuid() openat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0x242, 0x91) r3 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x2}], r3}, 0x18, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6165762f807b4690686e75"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f4f65762f6c7f6f703000"], &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000480)='system.pos.\xd6_es\xe7\r\x9d\x81\x88\xe9\xdda\x1d\xbe\xacH\xf6\xd6.!\x1b\\\xde\xa9\x1dT\x0e0\xb0\x02\xe9\xf4B,XZG\xd1\xce%~\xe2\nn+\xb4(\xfb\xb7\xf8q\f\xe2u>\xae\xd8)x\xfc\xbe:L1\'\xe4\xb3\"\xd9\xb1\x92\x87\xd2\xfd\xc5\xe3\xe7\xab*\xed\xfa%>1\\\f\x96Y\'\x04\xaf\xef\x8f8J\xae\xc3\xa1[f}]\x1c\xf2$;\x89\xc3\xc1\xff\xb2L\x96N4\xd3y5\xfa\xec1\x1a@\x90\x8f\xf3\xcf\x7f\x8d\xa2\xf7\x8c\x81\xe2\xe0y\xd9\t\x1b\x88\xc1\\\x01\x98\xda\x1f\x9aA\xcc`\x83\xb9\x97\xc8\xc5\\\x87h\xfe\x91\x95\xe7O\xa6m\xdd`\xe2\x82\xb0\\u\xb8') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0500ff7f0000ff0000"]) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000240)={0xd0002006}) recvmsg$unix(r2, &(0x7f0000000980)={&(0x7f00000005c0), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f0000000700)=""/69, 0x45}], 0x2, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x2040) 10:17:48 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 10:17:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:17:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, @none}, 0xe) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x3, 0x2b91, 0x4, 0x0, 0xffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r5, 0x2275, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$FIBMAP(r4, 0x2275, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1, 0xff, 0x2, 0x1, 0x0, 0x1ff, 0xaa100, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x641a, 0x4, 0x16c, 0x0, 0x7, 0x0, 0x53, 0x0, 0x7, 0x0, 0x4}, r3, 0x8, r4, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 10:17:49 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 10:17:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:17:49 executing program 7: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:17:49 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) 10:17:49 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000080)) getuid() openat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0x242, 0x91) r3 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x2}], r3}, 0x18, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6165762f807b4690686e75"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='logfs\x00', 0x2000000, &(0x7f00000003c0)='/dev/loop') pwrite64(r0, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f4f65762f6c7f6f703000"], &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='ceph\x00', 0x0, &(0x7f0000000480)='system.pos.\xd6_es\xe7\r\x9d\x81\x88\xe9\xdda\x1d\xbe\xacH\xf6\xd6.!\x1b\\\xde\xa9\x1dT\x0e0\xb0\x02\xe9\xf4B,XZG\xd1\xce%~\xe2\nn+\xb4(\xfb\xb7\xf8q\f\xe2u>\xae\xd8)x\xfc\xbe:L1\'\xe4\xb3\"\xd9\xb1\x92\x87\xd2\xfd\xc5\xe3\xe7\xab*\xed\xfa%>1\\\f\x96Y\'\x04\xaf\xef\x8f8J\xae\xc3\xa1[f}]\x1c\xf2$;\x89\xc3\xc1\xff\xb2L\x96N4\xd3y5\xfa\xec1\x1a@\x90\x8f\xf3\xcf\x7f\x8d\xa2\xf7\x8c\x81\xe2\xe0y\xd9\t\x1b\x88\xc1\\\x01\x98\xda\x1f\x9aA\xcc`\x83\xb9\x97\xc8\xc5\\\x87h\xfe\x91\x95\xe7O\xa6m\xdd`\xe2\x82\xb0\\u\xb8') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0500ff7f0000ff0000"]) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000240)={0xd0002006}) recvmsg$unix(r2, &(0x7f0000000980)={&(0x7f00000005c0), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f0000000700)=""/69, 0x45}], 0x2, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x2040) 10:17:49 executing program 0: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0xa0202, 0x0) openat(r1, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x185) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_setup(0x6991, &(0x7f00000003c0)={0x0, 0x2143, 0x0, 0x1}) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat(r2, &(0x7f0000000180)='./file1\x00', 0x2000, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r2, r0, 0x0, 0xfffffdef) 10:17:49 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000000300)={0x0, 0xa4, @status={[0x0, 0x5, 0x8, 0x2, 0x4, 0x40]}, [0x100000001, 0x1, 0x5, 0x6, 0x2, 0x6, 0x80, 0x10000, 0x3, 0x7f, 0x6, 0x10001, 0x7fff, 0x4d, 0x489, 0x5, 0x1, 0x8, 0x100000000, 0xffffffff, 0x2, 0x0, 0x8001, 0x8, 0x9, 0x86e, 0x8, 0x2, 0x1a2, 0x5, 0x3, 0x1ff, 0x9, 0x7, 0x1, 0x0, 0x3f, 0x4, 0x9, 0x400, 0x8, 0x80, 0x0, 0x9, 0x8, 0x0, 0x63d8, 0x7, 0x4e6, 0x4, 0x5, 0x7fffffff, 0xf634, 0x7, 0x1a28, 0x5, 0xcf, 0xa8, 0x10000000005, 0x37e, 0x10000, 0x5e, 0x6, 0x27f]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x400, 0xf7) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000140)=0x6e) r3 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001d000100000000000010dfcbba6dd19d887581d900004002001a00"], 0x14}], 0x1}, 0x0) 10:17:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = eventfd(0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$CDROMREADTOCENTRY(0xffffffffffffffff, 0x125d, &(0x7f0000000000)={0x0, 0x0, 0xf}) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) [ 442.610549] loop4: detected capacity change from 0 to 40 [ 442.618084] FAT-fs (loop4): bogus number of reserved sectors [ 442.618763] FAT-fs (loop4): Can't find a valid FAT filesystem [ 443.092209] loop4: detected capacity change from 0 to 40 [ 443.095700] FAT-fs (loop4): Unrecognized mount option "n" or missing value 10:18:05 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) 10:18:05 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) perf_event_open(0x0, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef, 0x88282, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x16, 0x1, 0x6, 0x0, 0x878, 0x80, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x4a00, 0x59191000, 0x200, 0x3, 0x5, 0x7, 0x81, 0x0, 0x4, 0x0, 0xac}, 0x0, 0xc, r0, 0x1) keyctl$clear(0x7, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=']:(#^.\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_SET_DUMPABLE(0x4, 0x2) add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, &(0x7f0000000200)='\x00\x00\x00\x00', 0x4, r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffd, r2, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) getpriority(0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x1) 10:18:05 executing program 6: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) r0 = fsmount(0xffffffffffffffff, 0x0, 0x87) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x280000f, 0x110, r0, 0x10000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000780)={&(0x7f0000000040), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x3c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_TID={0xc}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040048}, 0x15) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x150, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_io_uring_submit(0x0, r1, &(0x7f0000000840)=@IORING_OP_WRITE={0x17, 0x3, 0x2004, @fd_index=0x8, 0xffff, &(0x7f00000007c0)="8dce96b8f43fd3b99c3798640208f5d8026c30399f0b8ecdbdc849c9e73289d39c53a4411236fd61960d2edf41da76c35a2a0f3dd8ac3329ae7ca2dc56", 0x3d}, 0x7) socket(0x15, 0x1, 0xcf) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004400)) accept$packet(0xffffffffffffffff, &(0x7f0000004440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004480)=0x14) clock_getres(0x5, &(0x7f00000000c0)) accept4$packet(0xffffffffffffffff, &(0x7f00000044c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x100000) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004580)) r5 = syz_io_uring_setup(0x69a, &(0x7f0000004dc0)={0x0, 0xde19, 0x8, 0x1, 0x21d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004e40), &(0x7f0000004e80)) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f0000004ec0), 0x1) 10:18:05 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001140)={'filter\x00', 0xd0, "0c4c46add99ef97cccd078f864b69314718ed7c6b4eeafe2ef28e16e825b6c80926ef0e46d944d841c52c092edbb841533a3bd0bb9c4bfe029b1cbbcb2efe07f4186e8abc5e5ff8d117b0c89cb9c4d6b6e32713517a5841bf7e0cc33cf89c74a4644014c74a96bad27837dfd564cf721ab8594cd5a11a2303f5fd9c045f42fd428df8c9ac193563d0cbc86038dbb025c2e333bcd936487a3cff17e322212ed5a9f6b0330c7113bede5b7a9f6d89787c93d0dc7dc88134b9d1031f6ceb2a62fb8bb51e8286075d08273bfb0102f1cdac1"}, &(0x7f0000001040)=0xf4) preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001080)=""/35, 0x23}], 0x2, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r0, 0x2275, 0x0) connect(r0, &(0x7f0000001280)=@caif=@dgm={0x25, 0x3, 0xff}, 0x80) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'vxcan0\x00', 0x0}) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001240)={@private=0xa010100, @remote, r2}, 0xc) ftruncate(r1, 0xffffffff8d4e69ca) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000010c0)={@remote, @local, r2}, 0xc) 10:18:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:18:05 executing program 7: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0x18200b100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:18:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x409, 0x7ee2000000000) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x20082, 0x94) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r7 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x2, 0x0, 0x0, 0x0, r8, 0x1, 0x2}, 0x2, 0xab9c, 0x0, 0x0, 0x0, 0x0, 0x1ff}) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {}, [{}, {0x2, 0x1, r7}, {0x2, 0x4}], {}, [{0x8, 0x3, r8}, {0x8, 0x7, r9}, {0x8, 0x1, r10}, {0x8, 0x0, r10}, {0x8, 0x1}, {}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x2}], {0x10, 0x2}, {0x20, 0x2}}, 0x84, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, r10}}, './file0\x00'}) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 10:18:05 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) sendto(0xffffffffffffffff, &(0x7f0000000240)="6fb8a5955804346c2a6ff28dbd21d28121449a", 0x13, 0x4008000, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @rand_addr=0x64010100}, 0x4, 0x0, 0x1, 0x4}}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x2081, 0x108) utimes(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x100010, r2, 0x8000000) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = memfd_secret(0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000180)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x80000000, 0x0, {0x0, r6}}, 0x5) openat(r2, &(0x7f0000000040)='./file1\x00', 0x84c2, 0xe0) [ 458.106875] dns_resolver: Unsupported server list version (0) [ 458.135527] dns_resolver: Unsupported server list version (0) [ 458.140351] loop4: detected capacity change from 0 to 40 10:18:05 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x86387d85ff3e0573, 0x0, 0x10}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x21, @private=0xa010101, 0x4e20, 0x1, 'dh\x00', 0x39, 0x1, 0x60}, 0x2c) openat(r0, &(0x7f0000000140)='./file1\x00', 0x40003, 0x100) pwritev(r1, &(0x7f0000001440)=[{&(0x7f0000000200)='T', 0x1}], 0x1, 0xffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x91032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x4) 10:18:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:18:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:18:05 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) 10:18:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000011c0), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) fcntl$dupfd(r0, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r3) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001280)={{r2}, 0x0, 0x10, @inherit={0x88, &(0x7f00000011c0)={0x1, 0x8, 0x4, 0x3278, {0x3, 0x5, 0x350, 0x5, 0x2}, [0x53, 0x7, 0x8, 0x6ed8, 0x10000, 0x2, 0x8000, 0x7]}}, @devid}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:18:05 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1/file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x2000, 0x102}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x8, 0x1f, 0x401, 0x34, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x7, 0xffff, 0x1f}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x26004814}, 0x20000840) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f0000000640)=[&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='vfat\x00', &(0x7f0000000440)='/proc/sysvipc/shm\x00', &(0x7f0000000480)='/proc/sysvipc/shm\x00', &(0x7f00000004c0)='))\\\x00', &(0x7f0000000500)='(\x00', &(0x7f0000000540)='/dev/nvram\x00', &(0x7f0000000580)='vfat\x00'], &(0x7f00000007c0)=[&(0x7f0000000680)='/dev/nvram\x00', &(0x7f00000006c0)='%\'\x00', &(0x7f0000000700)='},[)/\xf5\x00', &(0x7f0000000740)='/dev/nvram\x00', &(0x7f0000000780)='vfat\x00'], 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x48000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 458.840286] loop6: detected capacity change from 0 to 40 10:18:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 459.068128] syz-executor.6: attempt to access beyond end of device [ 459.068128] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 459.069194] buffer_io_error: 7 callbacks suppressed [ 459.069204] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 474.481434] loop6: detected capacity change from 0 to 40 10:18:21 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) 10:18:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000011c0), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) fcntl$dupfd(r0, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r3) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001280)={{r2}, 0x0, 0x10, @inherit={0x88, &(0x7f00000011c0)={0x1, 0x8, 0x4, 0x3278, {0x3, 0x5, 0x350, 0x5, 0x2}, [0x53, 0x7, 0x8, 0x6ed8, 0x10000, 0x2, 0x8000, 0x7]}}, @devid}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:18:21 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1/file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x2000, 0x102}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x2f, 0x8, 0x1f, 0x401, 0x34, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x7, 0xffff, 0x1f}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x26004814}, 0x20000840) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f0000000640)=[&(0x7f0000000380)='vfat\x00', &(0x7f00000003c0)='vfat\x00', &(0x7f0000000440)='/proc/sysvipc/shm\x00', &(0x7f0000000480)='/proc/sysvipc/shm\x00', &(0x7f00000004c0)='))\\\x00', &(0x7f0000000500)='(\x00', &(0x7f0000000540)='/dev/nvram\x00', &(0x7f0000000580)='vfat\x00'], &(0x7f00000007c0)=[&(0x7f0000000680)='/dev/nvram\x00', &(0x7f00000006c0)='%\'\x00', &(0x7f0000000700)='},[)/\xf5\x00', &(0x7f0000000740)='/dev/nvram\x00', &(0x7f0000000780)='vfat\x00'], 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x48000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 10:18:21 executing program 4: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_secret(0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xffff8001, 0x1}}, './file0\x00'}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) clone3(&(0x7f0000000780)={0x2000000, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x18}, &(0x7f0000000540)=""/88, 0x58, &(0x7f00000006c0)=""/161, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x9, {r1}}, 0x58) writev(r0, &(0x7f0000000240), 0x1) syncfs(0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000680)={0x7, 0x20, 0x1, 0x20, 0x2c, "409334394a845720775f6c26427eda19eac4ad", 0x8, 0x15a}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r2, 0x2275, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000140)={0xc29c, 0x3, 0x2, 0x0, 0x3, "9dfc1fc2f8d042d4d2878b53f3bb401a07cc68", 0x39d, 0x7fff}) 10:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r6, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x100, r3, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2d}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa0}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xabca}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}], @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x100}, 0x1, 0x0, 0x0, 0x880}, 0x4000) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, r1, 0x5, 0x0, 0x0, {{0x5}, {@void, @void}}}, 0x14}}, 0x0) 10:18:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xfea3) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000140)) ioctl$FIBMAP(r1, 0x2275, 0x0) pipe(&(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r1, 0x7f, 0x0, 0xa7d5bde}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000040)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000200)=0x5, 0x4) syncfs(r1) openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x60444, 0x0) 10:18:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:18:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000011c0), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) fcntl$dupfd(r0, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r3) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001280)={{r2}, 0x0, 0x10, @inherit={0x88, &(0x7f00000011c0)={0x1, 0x8, 0x4, 0x3278, {0x3, 0x5, 0x350, 0x5, 0x2}, [0x53, 0x7, 0x8, 0x6ed8, 0x10000, 0x2, 0x8000, 0x7]}}, @devid}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:18:21 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = fork() r2 = getpid() perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x7f, 0x7f, 0x8, 0x8, 0x0, 0x81, 0xa000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x876, 0x3}, 0x840, 0xe3, 0x20, 0x7, 0x3, 0x9, 0x81, 0x0, 0x6, 0x0, 0x7}, r2, 0x4, 0xffffffffffffffff, 0xa) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0xb6, 0x1f, 0x1f, 0x6, 0x0, 0xb14d, 0x100400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0xb}, 0x0, 0x1, 0x1ff, 0x8, 0x100000000, 0x1000, 0x401, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x7, r0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xc6, 0x53, 0x5, 0x2, 0x0, 0x2, 0x20, 0x8d494480e4d8e614, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0xe5, 0x1}, 0x48880, 0x8, 0x7, 0x1, 0x7, 0x9, 0x3e50, 0x0, 0x5, 0x0, 0x101}, r1, 0x1, r3, 0x0) syz_emit_ethernet(0xc2, &(0x7f0000000040)={@local, @empty, @val={@void, {0x8100, 0x6, 0x1, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0cb0fae138cd1f2e03243f93be39f2c6d2a536c1f5f8d74a43b4c0bc27497234", "c04746ec5b12cf97d11a8bb546b56bcb9d3d359d9d4acaff8add614d1e90e4eab444f4e0c00eae0446225ae1436cfdf0", "ea96db76c1999c1a572451cf464ab9976bb3f922008ab90918dd869e", {"fba05ec01197a4559adff2fa54ac3691", "c0244d2350165cdb4de9cebb63137649"}}}}}}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x0, 0xf8, 0x7, 0x0, 0x6, 0x8004, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x800, 0x97}, 0x2000, 0x8000000000, 0x2, 0x8, 0x1, 0x319d, 0x8, 0x0, 0x2, 0x0, 0x100000001}, r2, 0x9, r0, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 10:18:24 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) 10:18:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:18:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000011c0), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) fcntl$dupfd(r0, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r3) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001280)={{r2}, 0x0, 0x10, @inherit={0x88, &(0x7f00000011c0)={0x1, 0x8, 0x4, 0x3278, {0x3, 0x5, 0x350, 0x5, 0x2}, [0x53, 0x7, 0x8, 0x6ed8, 0x10000, 0x2, 0x8000, 0x7]}}, @devid}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:18:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:18:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x80000001, &(0x7f0000000300)="b95661cefbd103af5d23ba080c0e48f22cd34ce78f77056d71b0d7183f8aa1503a10a9cbd1b4c3a4a74871049a1352f13655d77f0508fc77692ab6c3ff39c2296680b9c964e01af25c2f1a2b974a5baed138ba9143ee44") ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 10:18:24 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) 10:18:24 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x78c01, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local, 0x0}, &(0x7f0000000300)=0xc) connect$packet(r1, &(0x7f0000000340)={0x11, 0x16, r2, 0x1, 0xff, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x6044800}, 0x40000c0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) 10:18:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="601c6d6b6404000000a02b00080101000440002000f8012612c5454f447fc58541ff15d22ed3e0eceabdbfa396c61332789a7338f28cae41bef6b0c8e14b94eb61d51f3b73e770efe156e638384c1813cff31e099a8eb4b3bc9831d7fcd11a0fe6f2c564483f8cfae91e8958cc9897285aea", 0x72}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x101042, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) openat(r2, &(0x7f0000000180)='./file1\x00', 0x101002, 0x1b6) open$dir(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r3, 0x2275, 0x0) pwritev(r3, &(0x7f0000001780)=[{&(0x7f0000001480)="9713f4473bce234993b0f747e6c61e6fa03998388af52d4223", 0x19}, {&(0x7f00000014c0)="410a2db6b538044fb0cacd68ab383d6d901d58f45e89cc772cc3c4a314f5922b854ea7c567c840e67058e6ff", 0x2c}, {&(0x7f0000001500)="49af36090c53d55860acedb58d9d642d7e1d764c93dda46fa43d4722174dd7e72a58f56c4334203cfc2543a3595aa8dc3a98d1f9c8ba2e558c5e2bd079e9d4d0bf0308c01fa0d792516eda5dbd34c02ce0fe8457cbb8be86a5fe1d36dea3db82a92065e7132f2112dc116c10356d5f04d3511c6e3f6e026ef8461dbbb9d4d08d4dc92fcfbe27f9eb1608fe8e2dce78c636f82bfe5b5cdebec4acf76e12d5004320213b1178863168f08e2910c973ff4f79d8251b8bf3a79e895a23", 0xbb}, {&(0x7f00000015c0)="c4a12180ff84f21d2e5e00e962cf54e2b8d12638827f19e4c8b6a9837eb5555b18e1e76b2fb8470b5eebf05aaea2876cc9a094f1648cd58f73e17f0cf4cf721faaaac7ef664159a7d37945defbc6f8c95a611ba650b22ea669b4e80dded72cff9fb2f3b2a8e89845089c01370668bff12df164f582c461b80ba226cd66dad0da17cf199d5d200228f1e0d65e7fddd8a117b9f21a15452100ce7d930e7a88409c0ebc9367b4", 0xa5}, {&(0x7f0000001680)="40981a697454268e6f43f31849243b34ac29e34f0c12d300786b3ec6584d1a90991f63595ca617cb0027c0080cb9cda9bce6e2443bf52863d74e03b93a023b546dc3b3ddf76f5a4e23d12b38eb18ec9a8ef15d51fc82ca8e25b6d0267ef7762f7ea27ab05e249db9da80e43fa2c6c82ecc2f3f83146976b143a20f7208b525adce58b3f729148b57b8cc366ddc4191701b0b14476b540016bb3882914a677578f86e7c3273b900f5f29250a6ab7fd86d9b", 0xb1}, {&(0x7f0000001740)="02445aa9c1a248e1c5c053683ea13fde3a21fa", 0x13}], 0x6, 0x0, 0x5) lsetxattr(&(0x7f0000001800)='./file0/file0\x00', &(0x7f0000001840)=@random={'trusted.', '\x00'}, &(0x7f0000001880)='#\\\']&[*\x00', 0x8, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000480)={r5, 0x0, "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", "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"}) [ 477.656361] loop3: detected capacity change from 0 to 40 [ 477.670331] FAT-fs (loop3): count of clusters too big (9962494) [ 477.671945] FAT-fs (loop3): Can't find a valid FAT filesystem [ 477.805995] loop3: detected capacity change from 0 to 40 [ 477.810535] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value 10:18:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 10:18:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000340)=0xeed, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1ff, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = accept4(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x80, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={""/10, ""/2, @local}, @in=@private}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) 10:18:41 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 10:18:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000011c0), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) fcntl$dupfd(r0, 0x0, r2) write(r2, &(0x7f0000000080)="01", 0x41030) close(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r3) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000001280)={{r2}, 0x0, 0x10, @inherit={0x88, &(0x7f00000011c0)={0x1, 0x8, 0x4, 0x3278, {0x3, 0x5, 0x350, 0x5, 0x2}, [0x53, 0x7, 0x8, 0x6ed8, 0x10000, 0x2, 0x8000, 0x7]}}, @devid}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:18:41 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) chdir(&(0x7f0000000140)='./file0\x00') openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x200, r1, &(0x7f0000000300)="dfeae52415d7bf454cbc3a0082c86c1b64dcef5092644a5d22fc882fb613784416347354e8a3debc9d30859505ad670a7b5f92c52f88af5ee25f911407bd1e4f559eb91ed03d957ea584ed45c1989bd52176b616a70f64b40a4142ead0237193677e01f75438a296aca69e4aefcae81fff55cca4189831934ead7f", 0x7b, 0x4, 0x0, 0x3, r0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r4, 0x2275, 0x0) dup2(0xffffffffffffffff, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080), 0x2e) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendfile(r3, r2, 0x0, 0xfffffdef) 10:18:41 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0xf, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x85}, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x6, 0x9, 0x6, 0x0, 0x0, 0xfff, 0x4000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x8}, 0x0, 0x9, 0x1ff, 0x7, 0xfffffffffffffffd, 0x9, 0x5, 0x0, 0x5, 0x0, 0x8001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfe3f02ab4ab779aead00abf8f10"], 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x1, 0xff, 0x5, 0x0, 0xffffffffffffffff, 0x2401, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x81, 0x0, @perf_bp, 0x1a000, 0x5, 0x3, 0x2, 0x1, 0x101, 0x7ff, 0x0, 0xffffffba, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:18:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:18:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000002a40)=@acquire={0x20c, 0x17, 0x200, 0x70bd27, 0x25dfdbfe, {{@in=@private=0xa010101, 0x4d5, 0x3c}, @in=@private=0xa010102, {@in=@dev={0xac, 0x14, 0x14, 0x3e}, @in=@multicast2, 0x4e22, 0xffd7, 0x4e24, 0x4, 0x2, 0x20, 0x80, 0x29, 0x0, r1}, {{@in6=@empty, @in6=@remote, 0x4e21, 0x200, 0x4e23, 0x0, 0x2, 0x40, 0x30, 0x67, r2, r4}, {0xcf1c, 0x10000, 0xfc33, 0xfffffffffffffffe, 0x3c3c, 0x6, 0x6, 0x7}, {0x2, 0x7, 0xc5ed, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x7ff, 0x6, 0xa1, 0x70bd26}, [@sa={0xe4, 0x6, {{@in=@multicast2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e23, 0x0, 0x4e22, 0x800, 0xa, 0x20, 0x20, 0x2f, r6}, {@in6=@mcast2, 0x4d5, 0x33}, @in=@dev={0xac, 0x14, 0x14, 0x28}, {0x9, 0x1, 0x4, 0xb69c, 0x20d, 0x9, 0x0, 0x6}, {0x5d68, 0x1dd02976, 0x3, 0x80000001}, {0x4, 0x7e9, 0x6}, 0x1, 0x3500, 0xa, 0x2, 0x3, 0x80}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x801}, 0x4040c80) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @broadcast}}}], 0x20}, 0x0) clock_gettime(0x0, &(0x7f00000027c0)) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/124, 0x7c}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/139, 0x8b}, {&(0x7f0000001980)=""/100, 0x64}, {&(0x7f0000001a00)=""/161, 0xa1}, {&(0x7f0000001ac0)=""/198, 0xc6}, {&(0x7f0000001bc0)=""/122, 0x7a}], 0x8}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001d40)=""/217, 0xd9}, {&(0x7f0000001e40)=""/209, 0xd1}, {&(0x7f0000000740)=""/8, 0x8}], 0x3, &(0x7f0000001f80)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002040), 0x6e, &(0x7f0000002900)=[{&(0x7f00000020c0)=""/128, 0x80}, {&(0x7f0000002140)=""/255, 0xff}, {&(0x7f0000002980)=""/167, 0xa7}, {&(0x7f0000002300)=""/95, 0x5f}, {&(0x7f0000002380)=""/75, 0x4b}, {&(0x7f0000002400)=""/69, 0x45}, {&(0x7f0000002480)=""/143, 0x8f}, {&(0x7f0000002540)=""/4, 0x4}], 0x8, &(0x7f0000002c80)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018ff000000000005d8e7792349468dee9657093130a578d4", @ANYRES32=r7, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe0}}], 0x3, 0x40000000, &(0x7f0000002800)={r9, r10+10000000}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002880)=0x14) setsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f00000028c0)={@dev={0xac, 0x14, 0x14, 0x39}, @multicast1, r12}, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'gretap0\x00', &(0x7f0000000180)={'ip_vti0\x00', r2, 0x1, 0x8000, 0x7757ea0a, 0x0, {{0x6, 0x4, 0x0, 0x6, 0x18, 0x66, 0x0, 0xf8, 0x2f, 0x0, @remote, @empty, {[@ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=@getsa={0x14c, 0x12, 0x2, 0x70bd25, 0x25dfdbfb, {@in6=@mcast1, 0x4d3, 0xa, 0x6c}, [@XFRMA_IF_ID={0x8, 0x1f, r8}, @policy={0xac, 0x7, {{@in6=@dev={0xfe, 0x80, '\x00', 0x34}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e24, 0x1f, 0x4e24, 0xa758, 0x2, 0x20, 0x20, 0x34, r13, r3}, {0xfffffffffffffffc, 0x4, 0xe4f, 0xffff, 0x1, 0x5, 0x1}, {0x1, 0x8001, 0x4, 0x6}, 0x9, 0x0, 0x2, 0x0, 0x3, 0x1}}, @tfcpad={0x8, 0x16, 0x80000}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e20, @in6=@local}}, @tmpl={0x44, 0x5, [{{@in6=@local, 0x4d6, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3501, 0x1, 0x3, 0x1, 0x1, 0x7}]}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xc811}]}, 0x14c}}, 0x20000004) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000025c0)=ANY=[], 0xb8}, 0x1, 0x0, 0x0, 0x14044}, 0x4040484) socket$nl_xfrm(0x10, 0x3, 0x6) [ 494.086197] loop4: detected capacity change from 0 to 40 10:18:41 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/230, 0xe6) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000140)={[0x401]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r5 = inotify_init1(0x0) dup2(r3, r1) r6 = dup2(r5, r4) r7 = getpid() ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x4000) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r7, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r6, r8, 0x0) open(&(0x7f0000000400)='./file1\x00', 0x10000, 0x80) r9 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x74, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)={0x0, 0x8, 0x4, 0x427, 0x2, [{0x8000, 0x8, 0x6}, {0x1, 0x7, 0x0, '\x00', 0x20c}]}) symlinkat(&(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000040)='./file0\x00') linkat(r9, &(0x7f00000000c0)='./file0\x00', r9, &(0x7f0000000100)='./file1\x00', 0x1000) [ 494.297510] syz-executor.4: attempt to access beyond end of device [ 494.297510] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 494.298628] Buffer I/O error on dev loop4, logical block 10, lost async page write 10:18:41 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 10:18:41 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[]) fallocate(0xffffffffffffffff, 0x50, 0x0, 0x3a) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x59) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0xb6, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES64, @ANYRES16=r0, @ANYRES32=r1, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES64=r1, @ANYBLOB="408894e159840bd51660f6645fb2ea80122a1eeb3c6d921bc4efa1664aa69c7fc172e90e5587cad2fd1ff844ed52f8b60349d351d1662213104c3b28bca87a0a955bd9554b9a48f5b254f0e8127d832b6fb5357ac4cb01b3c095df53b6ce059266989650244f5c0b28eaadd2eee66e7b4281e2d6da86dcf4bd75188588dab0a0644f211f2a81e254370c2cd30033d02e43e24e4180a3352033f0e456ec0265e157b3"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60000018}) r3 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x61}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r5 = dup(r3) r6 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xc1, 0x0) fallocate(r5, 0x0, 0x1, 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000000480)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FIOCLEX(r7, 0x5451) syncfs(r4) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) fstat(0xffffffffffffffff, &(0x7f0000000400)) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x773f7be3]}, 0x8, 0x800) sendmsg$802154_dgram(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x24, @short={0x2, 0xffff}}, 0x14, &(0x7f0000000140)={&(0x7f0000000300)="9e85b52317294119b7e851e28fef7acc705101db188c9b44956889fa496b2787b15e6d2fe1051eaaaecd6ea74998a6a6865d698c2b2bf73ba6075f0b29646111d423a14dedea4ecf826147e55b5b39178a5c6ef82db7b5d1e34413a30a5436c34557b4679177d519cb9db2809a749fa2ec1aecf50fdcc9e58b646a490a0b5a840519e04e9d5daa8e172bb56e7e74f2395c8425c5889415bb623e91bffa14dddc838a906c57b9217c0273eb8b6511c3551e6577eb682d482f04eb79775b0d3635f8", 0xc1}, 0x1, 0x0, 0x0, 0x90}, 0x200280c4) 10:18:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x0, @unused=[0x0, 0x1], @subvolid=0xfffffffffffffffa}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/226, 0xe2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) [ 494.339448] audit: type=1400 audit(1675333121.524:11): avc: denied { read } for pid=7989 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 10:18:41 executing program 7: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x1}) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000000)={0x1, 0x3, 0xe, 0x0, 0x7, 0xd5, 0x0, 0x7ff, 0x10001, 0x200, 0xffff0001, 0xfffffffc, 0x80, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) r2 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x2000, 0x2) ftruncate(r2, 0x6) request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='keyring\x00', 0xfffffffffffffffd) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x7f, 0x6, 0x8, 0x0, 0x5f4, 0xc49b, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000180), 0x14}, 0x2000, 0x2, 0x2, 0x1, 0x9, 0x8675, 0x0, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'virt_wifi0\x00', {0x2}, 0x3f}) 10:18:41 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$FIBMAP(r1, 0x2275, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 10:18:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x600902, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 10:18:41 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xd, 0x0, &(0x7f0000000100)) [ 495.263987] [ 495.264197] ====================================================== [ 495.264800] WARNING: possible circular locking dependency detected [ 495.265274] 6.2.0-rc6-next-20230201 #1 Not tainted [ 495.265655] ------------------------------------------------------ [ 495.266130] syz-executor.2/7990 is trying to acquire lock: [ 495.266572] ffff88800ff80170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 495.267357] [ 495.267357] but task is already holding lock: [ 495.267805] ffff88800ffaab90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 495.269347] [ 495.269347] which lock already depends on the new lock. [ 495.269347] [ 495.271097] [ 495.271097] the existing dependency chain (in reverse order) is: [ 495.278252] [ 495.278252] -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 495.278792] percpu_down_write+0x51/0x350 [ 495.279170] ext4_ind_migrate+0x23b/0x840 [ 495.279556] ext4_fileattr_set+0x1521/0x19f0 [ 495.279941] vfs_fileattr_set+0x7a2/0xbd0 [ 495.280331] do_vfs_ioctl+0xfc1/0x1690 [ 495.280746] __x64_sys_ioctl+0x110/0x210 [ 495.281183] do_syscall_64+0x3f/0x90 [ 495.281525] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 495.281968] [ 495.281968] -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 495.282537] down_read+0x3d/0x50 [ 495.282858] ext4_bmap+0x52/0x470 [ 495.283185] bmap+0xb0/0x130 [ 495.283477] jbd2_journal_bmap+0xac/0x1d0 [ 495.283842] jbd2_journal_flush+0x87f/0xc90 [ 495.284220] __ext4_ioctl+0x9fd/0x4330 [ 495.284979] __x64_sys_ioctl+0x19e/0x210 [ 495.285360] do_syscall_64+0x3f/0x90 [ 495.285706] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 495.286158] [ 495.286158] -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 495.286735] mutex_lock_io_nested+0x149/0x1300 [ 495.287147] jbd2_journal_flush+0x19e/0xc90 [ 495.287525] __ext4_ioctl+0x9fd/0x4330 [ 495.287874] __x64_sys_ioctl+0x19e/0x210 [ 495.288240] do_syscall_64+0x3f/0x90 [ 495.288672] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 495.289125] [ 495.289125] -> #0 (&journal->j_barrier){+.+.}-{3:3}: [ 495.289645] __lock_acquire+0x2da7/0x63b0 [ 495.290025] lock_acquire.part.0+0xec/0x320 [ 495.290417] __mutex_lock+0x133/0x14a0 [ 495.290772] jbd2_journal_lock_updates+0x162/0x310 [ 495.291203] ext4_change_inode_journal_flag+0x187/0x550 [ 495.291692] ext4_fileattr_set+0x14fa/0x19f0 [ 495.292081] vfs_fileattr_set+0x7a2/0xbd0 [ 495.292550] do_vfs_ioctl+0xfc1/0x1690 [ 495.292908] __x64_sys_ioctl+0x110/0x210 [ 495.293279] do_syscall_64+0x3f/0x90 [ 495.293618] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 495.294060] [ 495.294060] other info that might help us debug this: [ 495.294060] [ 495.294665] Chain exists of: [ 495.294665] &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem [ 495.294665] [ 495.295645] Possible unsafe locking scenario: [ 495.295645] [ 495.296092] CPU0 CPU1 [ 495.298020] ---- ---- [ 495.298386] lock(&sbi->s_writepages_rwsem); [ 495.298735] lock(&sb->s_type->i_mutex_key#6); [ 495.299290] lock(&sbi->s_writepages_rwsem); [ 495.299815] lock(&journal->j_barrier); [ 495.300137] [ 495.300137] *** DEADLOCK *** [ 495.300137] [ 495.300702] 4 locks held by syz-executor.2/7990: [ 495.301064] #0: ffff88800ffa8438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf86/0x1690 [ 495.301751] #1: ffff88801bb85d70 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xbd0 [ 495.302532] #2: ffff88801bb85f10 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 [ 495.303376] #3: ffff88800ffaab90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 495.304212] [ 495.304212] stack backtrace: [ 495.305244] CPU: 1 PID: 7990 Comm: syz-executor.2 Not tainted 6.2.0-rc6-next-20230201 #1 [ 495.306571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 495.307941] Call Trace: [ 495.308568] [ 495.309083] dump_stack_lvl+0x91/0xf0 [ 495.309928] check_noncircular+0x263/0x2e0 [ 495.310860] ? check_irq_usage+0x197/0x1b00 [ 495.311809] ? __pfx_check_noncircular+0x10/0x10 [ 495.312937] ? hlock_conflict+0x58/0x200 [ 495.313850] ? __bfs+0x29e/0x6b0 [ 495.314603] ? __pfx_check_irq_usage+0x10/0x10 [ 495.315584] ? lock_is_held_type+0x9f/0x120 [ 495.317913] ? __pfx___bfs+0x10/0x10 [ 495.318768] __lock_acquire+0x2da7/0x63b0 [ 495.319670] ? __pfx___lock_acquire+0x10/0x10 [ 495.320702] ? __pfx___lock_acquire+0x10/0x10 [ 495.322039] lock_acquire.part.0+0xec/0x320 [ 495.322996] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.324113] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 495.325278] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.326421] ? rcu_read_lock_sched_held+0x42/0x80 [ 495.327520] ? trace_lock_acquire+0x170/0x1e0 [ 495.328598] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.329765] ? lock_acquire+0x32/0xc0 [ 495.330635] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.331758] __mutex_lock+0x133/0x14a0 [ 495.332676] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.333827] ? lock_is_held_type+0x9f/0x120 [ 495.334811] ? jbd2_journal_lock_updates+0x162/0x310 [ 495.335970] ? __pfx___mutex_lock+0x10/0x10 [ 495.336928] ? lock_release+0x1e3/0x710 [ 495.337828] ? __pfx_lock_release+0x10/0x10 [ 495.338752] ? __pfx_do_raw_write_lock+0x10/0x10 [ 495.339761] ? lock_acquire+0x32/0xc0 [ 495.340631] ? jbd2_journal_lock_updates+0xc5/0x310 [ 495.341731] jbd2_journal_lock_updates+0x162/0x310 [ 495.342842] ? __pfx_jbd2_journal_lock_updates+0x10/0x10 [ 495.344060] ? _find_next_bit+0x11b/0x150 [ 495.345001] ? percpu_down_write+0x234/0x350 [ 495.346028] ? lock_is_held_type+0x9f/0x120 [ 495.346963] ext4_change_inode_journal_flag+0x187/0x550 [ 495.348159] ? __ext4_journal_stop+0x10b/0x1f0 [ 495.349225] ext4_fileattr_set+0x14fa/0x19f0 [ 495.350214] ? __pfx_ext4_fileattr_set+0x10/0x10 [ 495.351298] ? vfs_fileattr_set+0x14c/0xbd0 [ 495.352265] ? down_write+0x11a/0x1f0 [ 495.353143] ? __pfx_down_write+0x10/0x10 [ 495.354076] ? fileattr_fill_flags+0x27f/0x320 [ 495.355095] vfs_fileattr_set+0x7a2/0xbd0 [ 495.356019] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 495.357065] do_vfs_ioctl+0xfc1/0x1690 [ 495.357923] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 495.358830] ? inode_has_perm+0x171/0x1d0 [ 495.359759] ? __pfx_file_has_perm+0x10/0x10 [ 495.360767] ? __pfx___fget_files+0x10/0x10 [ 495.361727] ? lock_acquire+0x32/0xc0 [ 495.362594] ? __pfx___fget_files+0x10/0x10 [ 495.363561] ? selinux_file_ioctl+0xba/0x270 [ 495.364578] __x64_sys_ioctl+0x110/0x210 [ 495.365495] do_syscall_64+0x3f/0x90 [ 495.366344] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 495.367502] RIP: 0033:0x7f6084780b19 [ 495.368355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 495.372488] RSP: 002b:00007f6081cf6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.374168] RAX: ffffffffffffffda RBX: 00007f6084893f60 RCX: 00007f6084780b19 [ 495.375766] RDX: 0000000020000040 RSI: 0000000040086602 RDI: 0000000000000005 [ 495.377357] RBP: 00007f60847daf6d R08: 0000000000000000 R09: 0000000000000000 [ 495.378886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 495.380454] R13: 00007ffde31262ef R14: 00007f6081cf6300 R15: 0000000000022000 [ 495.382061] VM DIAGNOSIS: 10:18:42 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=8000000017808065 RCX=ffffffff8170c23e RDX=ffff888015a50000 RSI=0000000000000000 RDI=0000000000000007 RBP=0000000000000000 RSP=ffff88800953f740 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffffea00005e0200 R13=ffffea00005e0208 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff814b5985 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4cfda878c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe28cf8a3000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe28cf8a1000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005572d7188808 CR3=000000000ec6a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=6c6175747269762f736563697665642f XMM02=ffffffffffffffff00000000000000ff XMM03=696e656420737365636341002f737973 XMM04=00000000000000000000000000000000 XMM05=00005572d71aacb000005572d71aac90 XMM06=00005572d71a2ed00000000200000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000410000006400000065 XMM09=00000000000000000000000000000000 XMM10=00000020000000000000002000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f7ff5 RDI=ffffffff87e2cd20 RBP=ffffffff87e2cce0 RSP=ffff888043e0f048 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87e2cce0 R14=0000000000000010 R15=ffffffff824f7fe0 RIP=ffffffff824f804d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6081cf6700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe626ac61000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe626ac5f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2fb27000 CR3=000000001a702000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000