Warning: Permanently added '[localhost]:47499' (ECDSA) to the list of known hosts. 2022/10/31 13:08:06 fuzzer started 2022/10/31 13:08:07 dialing manager at localhost:40945 syzkaller login: [ 36.190388] cgroup: Unknown subsys name 'net' [ 36.319326] cgroup: Unknown subsys name 'rlimit' 2022/10/31 13:08:22 syscalls: 2217 2022/10/31 13:08:22 code coverage: enabled 2022/10/31 13:08:22 comparison tracing: enabled 2022/10/31 13:08:22 extra coverage: enabled 2022/10/31 13:08:22 setuid sandbox: enabled 2022/10/31 13:08:22 namespace sandbox: enabled 2022/10/31 13:08:22 Android sandbox: enabled 2022/10/31 13:08:22 fault injection: enabled 2022/10/31 13:08:22 leak checking: enabled 2022/10/31 13:08:22 net packet injection: enabled 2022/10/31 13:08:22 net device setup: enabled 2022/10/31 13:08:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 13:08:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 13:08:22 USB emulation: enabled 2022/10/31 13:08:22 hci packet injection: enabled 2022/10/31 13:08:22 wifi device emulation: enabled 2022/10/31 13:08:22 802.15.4 emulation: enabled 2022/10/31 13:08:22 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 13:08:22 fetching corpus: 50, signal 29598/33171 (executing program) 2022/10/31 13:08:22 fetching corpus: 100, signal 41712/46853 (executing program) 2022/10/31 13:08:22 fetching corpus: 150, signal 52860/59404 (executing program) 2022/10/31 13:08:23 fetching corpus: 200, signal 62599/70443 (executing program) 2022/10/31 13:08:23 fetching corpus: 250, signal 69924/79053 (executing program) 2022/10/31 13:08:23 fetching corpus: 300, signal 75870/86224 (executing program) 2022/10/31 13:08:23 fetching corpus: 350, signal 79804/91467 (executing program) 2022/10/31 13:08:23 fetching corpus: 400, signal 83148/96075 (executing program) 2022/10/31 13:08:23 fetching corpus: 450, signal 88881/102862 (executing program) 2022/10/31 13:08:23 fetching corpus: 500, signal 92469/107586 (executing program) 2022/10/31 13:08:24 fetching corpus: 550, signal 96302/112442 (executing program) 2022/10/31 13:08:24 fetching corpus: 600, signal 99753/116870 (executing program) 2022/10/31 13:08:24 fetching corpus: 650, signal 103085/121205 (executing program) 2022/10/31 13:08:24 fetching corpus: 700, signal 106697/125750 (executing program) 2022/10/31 13:08:24 fetching corpus: 750, signal 109380/129393 (executing program) 2022/10/31 13:08:24 fetching corpus: 800, signal 111121/132200 (executing program) 2022/10/31 13:08:24 fetching corpus: 850, signal 115368/137206 (executing program) 2022/10/31 13:08:24 fetching corpus: 900, signal 117359/140151 (executing program) 2022/10/31 13:08:25 fetching corpus: 950, signal 120157/143771 (executing program) 2022/10/31 13:08:25 fetching corpus: 1000, signal 122830/147244 (executing program) 2022/10/31 13:08:25 fetching corpus: 1050, signal 125654/150780 (executing program) 2022/10/31 13:08:25 fetching corpus: 1100, signal 128483/154333 (executing program) 2022/10/31 13:08:25 fetching corpus: 1150, signal 130864/157420 (executing program) 2022/10/31 13:08:25 fetching corpus: 1200, signal 132857/160191 (executing program) 2022/10/31 13:08:25 fetching corpus: 1250, signal 134510/162643 (executing program) 2022/10/31 13:08:26 fetching corpus: 1300, signal 139045/167432 (executing program) 2022/10/31 13:08:26 fetching corpus: 1350, signal 140938/170014 (executing program) 2022/10/31 13:08:26 fetching corpus: 1400, signal 142276/172100 (executing program) 2022/10/31 13:08:26 fetching corpus: 1450, signal 144501/174948 (executing program) 2022/10/31 13:08:26 fetching corpus: 1500, signal 147101/177973 (executing program) 2022/10/31 13:08:26 fetching corpus: 1550, signal 148857/180350 (executing program) 2022/10/31 13:08:26 fetching corpus: 1600, signal 151033/183012 (executing program) 2022/10/31 13:08:26 fetching corpus: 1650, signal 152738/185260 (executing program) 2022/10/31 13:08:26 fetching corpus: 1700, signal 154265/187366 (executing program) 2022/10/31 13:08:27 fetching corpus: 1750, signal 155593/189296 (executing program) 2022/10/31 13:08:27 fetching corpus: 1800, signal 157737/191828 (executing program) 2022/10/31 13:08:27 fetching corpus: 1850, signal 159137/193816 (executing program) 2022/10/31 13:08:27 fetching corpus: 1900, signal 160618/195874 (executing program) 2022/10/31 13:08:27 fetching corpus: 1950, signal 161950/197772 (executing program) 2022/10/31 13:08:27 fetching corpus: 2000, signal 163158/199523 (executing program) 2022/10/31 13:08:27 fetching corpus: 2050, signal 165580/202157 (executing program) 2022/10/31 13:08:27 fetching corpus: 2100, signal 166896/203940 (executing program) 2022/10/31 13:08:27 fetching corpus: 2150, signal 168077/205570 (executing program) 2022/10/31 13:08:28 fetching corpus: 2200, signal 169650/207527 (executing program) 2022/10/31 13:08:28 fetching corpus: 2250, signal 171813/209886 (executing program) 2022/10/31 13:08:28 fetching corpus: 2300, signal 175074/212960 (executing program) 2022/10/31 13:08:28 fetching corpus: 2350, signal 175556/214067 (executing program) 2022/10/31 13:08:28 fetching corpus: 2400, signal 176269/215327 (executing program) 2022/10/31 13:08:28 fetching corpus: 2450, signal 178058/217335 (executing program) 2022/10/31 13:08:28 fetching corpus: 2500, signal 179218/218857 (executing program) 2022/10/31 13:08:29 fetching corpus: 2550, signal 180940/220725 (executing program) 2022/10/31 13:08:29 fetching corpus: 2600, signal 181949/222128 (executing program) 2022/10/31 13:08:29 fetching corpus: 2650, signal 183351/223800 (executing program) 2022/10/31 13:08:29 fetching corpus: 2700, signal 185197/225687 (executing program) 2022/10/31 13:08:29 fetching corpus: 2750, signal 186407/227159 (executing program) 2022/10/31 13:08:29 fetching corpus: 2800, signal 187395/228473 (executing program) 2022/10/31 13:08:30 fetching corpus: 2850, signal 188438/229760 (executing program) 2022/10/31 13:08:30 fetching corpus: 2900, signal 189773/231311 (executing program) 2022/10/31 13:08:30 fetching corpus: 2950, signal 190397/232398 (executing program) 2022/10/31 13:08:30 fetching corpus: 3000, signal 191339/233638 (executing program) 2022/10/31 13:08:30 fetching corpus: 3050, signal 192450/235004 (executing program) 2022/10/31 13:08:30 fetching corpus: 3100, signal 194221/236725 (executing program) 2022/10/31 13:08:30 fetching corpus: 3150, signal 195167/237922 (executing program) 2022/10/31 13:08:30 fetching corpus: 3200, signal 196167/239125 (executing program) 2022/10/31 13:08:30 fetching corpus: 3250, signal 197188/240344 (executing program) 2022/10/31 13:08:31 fetching corpus: 3300, signal 198545/241714 (executing program) 2022/10/31 13:08:31 fetching corpus: 3350, signal 199435/242796 (executing program) 2022/10/31 13:08:31 fetching corpus: 3400, signal 200452/243931 (executing program) 2022/10/31 13:08:31 fetching corpus: 3450, signal 201306/245018 (executing program) 2022/10/31 13:08:31 fetching corpus: 3500, signal 202320/246101 (executing program) 2022/10/31 13:08:31 fetching corpus: 3550, signal 203141/247133 (executing program) 2022/10/31 13:08:31 fetching corpus: 3600, signal 204063/248194 (executing program) 2022/10/31 13:08:31 fetching corpus: 3650, signal 204584/249044 (executing program) 2022/10/31 13:08:31 fetching corpus: 3700, signal 205617/250118 (executing program) 2022/10/31 13:08:32 fetching corpus: 3750, signal 206287/251025 (executing program) 2022/10/31 13:08:32 fetching corpus: 3800, signal 207018/251968 (executing program) 2022/10/31 13:08:32 fetching corpus: 3850, signal 207628/252791 (executing program) 2022/10/31 13:08:32 fetching corpus: 3900, signal 208415/253729 (executing program) 2022/10/31 13:08:32 fetching corpus: 3950, signal 209312/254725 (executing program) 2022/10/31 13:08:32 fetching corpus: 4000, signal 210033/255567 (executing program) 2022/10/31 13:08:32 fetching corpus: 4050, signal 210941/256541 (executing program) 2022/10/31 13:08:32 fetching corpus: 4100, signal 211625/257381 (executing program) 2022/10/31 13:08:33 fetching corpus: 4150, signal 212331/258271 (executing program) 2022/10/31 13:08:33 fetching corpus: 4200, signal 213694/259395 (executing program) 2022/10/31 13:08:33 fetching corpus: 4250, signal 214415/260264 (executing program) 2022/10/31 13:08:33 fetching corpus: 4300, signal 215092/261063 (executing program) 2022/10/31 13:08:33 fetching corpus: 4350, signal 216839/262243 (executing program) 2022/10/31 13:08:33 fetching corpus: 4400, signal 217407/263000 (executing program) 2022/10/31 13:08:33 fetching corpus: 4450, signal 218516/264028 (executing program) 2022/10/31 13:08:34 fetching corpus: 4500, signal 219183/264754 (executing program) 2022/10/31 13:08:34 fetching corpus: 4550, signal 219671/265408 (executing program) 2022/10/31 13:08:34 fetching corpus: 4600, signal 220768/266332 (executing program) 2022/10/31 13:08:34 fetching corpus: 4650, signal 221467/267055 (executing program) 2022/10/31 13:08:34 fetching corpus: 4700, signal 222263/267804 (executing program) 2022/10/31 13:08:34 fetching corpus: 4750, signal 223037/268553 (executing program) 2022/10/31 13:08:34 fetching corpus: 4800, signal 223508/269214 (executing program) 2022/10/31 13:08:34 fetching corpus: 4850, signal 224504/270018 (executing program) 2022/10/31 13:08:35 fetching corpus: 4900, signal 225365/270750 (executing program) 2022/10/31 13:08:35 fetching corpus: 4950, signal 225837/271331 (executing program) 2022/10/31 13:08:35 fetching corpus: 5000, signal 226976/272228 (executing program) 2022/10/31 13:08:35 fetching corpus: 5050, signal 227633/272821 (executing program) 2022/10/31 13:08:35 fetching corpus: 5100, signal 228105/273396 (executing program) 2022/10/31 13:08:35 fetching corpus: 5150, signal 228605/273982 (executing program) 2022/10/31 13:08:35 fetching corpus: 5200, signal 229804/274725 (executing program) 2022/10/31 13:08:36 fetching corpus: 5250, signal 230464/275276 (executing program) 2022/10/31 13:08:36 fetching corpus: 5300, signal 231200/275893 (executing program) 2022/10/31 13:08:36 fetching corpus: 5350, signal 231723/276448 (executing program) 2022/10/31 13:08:36 fetching corpus: 5400, signal 232580/277117 (executing program) 2022/10/31 13:08:36 fetching corpus: 5450, signal 233101/277658 (executing program) 2022/10/31 13:08:36 fetching corpus: 5500, signal 233533/278163 (executing program) 2022/10/31 13:08:36 fetching corpus: 5550, signal 233997/278675 (executing program) 2022/10/31 13:08:37 fetching corpus: 5600, signal 234663/279209 (executing program) 2022/10/31 13:08:37 fetching corpus: 5650, signal 235396/279733 (executing program) 2022/10/31 13:08:37 fetching corpus: 5700, signal 236367/280320 (executing program) 2022/10/31 13:08:37 fetching corpus: 5750, signal 237060/280834 (executing program) 2022/10/31 13:08:37 fetching corpus: 5800, signal 237852/281356 (executing program) 2022/10/31 13:08:37 fetching corpus: 5850, signal 238395/281832 (executing program) 2022/10/31 13:08:37 fetching corpus: 5900, signal 239146/282344 (executing program) 2022/10/31 13:08:38 fetching corpus: 5950, signal 239960/282854 (executing program) 2022/10/31 13:08:38 fetching corpus: 6000, signal 240391/283295 (executing program) 2022/10/31 13:08:38 fetching corpus: 6050, signal 241526/283808 (executing program) 2022/10/31 13:08:38 fetching corpus: 6100, signal 242298/284259 (executing program) 2022/10/31 13:08:38 fetching corpus: 6150, signal 242831/284689 (executing program) 2022/10/31 13:08:38 fetching corpus: 6200, signal 243225/285088 (executing program) 2022/10/31 13:08:38 fetching corpus: 6250, signal 243562/285481 (executing program) 2022/10/31 13:08:39 fetching corpus: 6300, signal 244199/285858 (executing program) 2022/10/31 13:08:39 fetching corpus: 6350, signal 244907/286278 (executing program) 2022/10/31 13:08:39 fetching corpus: 6400, signal 245299/286650 (executing program) 2022/10/31 13:08:39 fetching corpus: 6450, signal 245768/287001 (executing program) 2022/10/31 13:08:39 fetching corpus: 6500, signal 246337/287360 (executing program) 2022/10/31 13:08:39 fetching corpus: 6550, signal 247025/287758 (executing program) 2022/10/31 13:08:39 fetching corpus: 6600, signal 247638/288143 (executing program) 2022/10/31 13:08:40 fetching corpus: 6650, signal 248215/288490 (executing program) 2022/10/31 13:08:40 fetching corpus: 6700, signal 248772/288855 (executing program) 2022/10/31 13:08:40 fetching corpus: 6750, signal 249232/289162 (executing program) 2022/10/31 13:08:40 fetching corpus: 6800, signal 249566/289465 (executing program) 2022/10/31 13:08:40 fetching corpus: 6850, signal 249990/289768 (executing program) 2022/10/31 13:08:40 fetching corpus: 6900, signal 250429/290060 (executing program) 2022/10/31 13:08:40 fetching corpus: 6950, signal 250798/290369 (executing program) 2022/10/31 13:08:40 fetching corpus: 7000, signal 251178/290665 (executing program) 2022/10/31 13:08:41 fetching corpus: 7050, signal 252238/291005 (executing program) 2022/10/31 13:08:41 fetching corpus: 7100, signal 252710/291275 (executing program) 2022/10/31 13:08:41 fetching corpus: 7150, signal 253140/291557 (executing program) 2022/10/31 13:08:41 fetching corpus: 7200, signal 253401/291814 (executing program) 2022/10/31 13:08:41 fetching corpus: 7250, signal 253816/291816 (executing program) 2022/10/31 13:08:41 fetching corpus: 7300, signal 254329/291816 (executing program) 2022/10/31 13:08:41 fetching corpus: 7350, signal 254945/291816 (executing program) 2022/10/31 13:08:41 fetching corpus: 7400, signal 255435/291816 (executing program) 2022/10/31 13:08:41 fetching corpus: 7450, signal 256319/291887 (executing program) 2022/10/31 13:08:42 fetching corpus: 7500, signal 256717/291887 (executing program) 2022/10/31 13:08:42 fetching corpus: 7550, signal 257119/291887 (executing program) 2022/10/31 13:08:42 fetching corpus: 7600, signal 257503/291888 (executing program) 2022/10/31 13:08:42 fetching corpus: 7650, signal 258052/291932 (executing program) 2022/10/31 13:08:42 fetching corpus: 7700, signal 258453/291932 (executing program) 2022/10/31 13:08:42 fetching corpus: 7750, signal 259016/291932 (executing program) 2022/10/31 13:08:42 fetching corpus: 7800, signal 259568/291932 (executing program) 2022/10/31 13:08:42 fetching corpus: 7850, signal 259862/291932 (executing program) 2022/10/31 13:08:42 fetching corpus: 7900, signal 260812/291939 (executing program) 2022/10/31 13:08:43 fetching corpus: 7950, signal 261185/291941 (executing program) 2022/10/31 13:08:43 fetching corpus: 8000, signal 261764/291941 (executing program) 2022/10/31 13:08:43 fetching corpus: 8050, signal 262352/291942 (executing program) 2022/10/31 13:08:43 fetching corpus: 8100, signal 262812/291942 (executing program) 2022/10/31 13:08:43 fetching corpus: 8150, signal 263193/291942 (executing program) 2022/10/31 13:08:43 fetching corpus: 8200, signal 263496/291942 (executing program) 2022/10/31 13:08:43 fetching corpus: 8250, signal 263947/291944 (executing program) 2022/10/31 13:08:43 fetching corpus: 8300, signal 264231/291947 (executing program) 2022/10/31 13:08:44 fetching corpus: 8350, signal 264555/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8400, signal 264975/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8450, signal 265817/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8500, signal 266111/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8550, signal 266591/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8600, signal 267195/291948 (executing program) 2022/10/31 13:08:44 fetching corpus: 8650, signal 267635/291949 (executing program) 2022/10/31 13:08:44 fetching corpus: 8700, signal 268083/291949 (executing program) 2022/10/31 13:08:45 fetching corpus: 8750, signal 268474/291952 (executing program) 2022/10/31 13:08:45 fetching corpus: 8800, signal 269245/291952 (executing program) 2022/10/31 13:08:45 fetching corpus: 8850, signal 269722/291953 (executing program) 2022/10/31 13:08:45 fetching corpus: 8900, signal 270062/291953 (executing program) 2022/10/31 13:08:45 fetching corpus: 8950, signal 270556/291953 (executing program) 2022/10/31 13:08:45 fetching corpus: 9000, signal 271239/291954 (executing program) 2022/10/31 13:08:45 fetching corpus: 9050, signal 271691/291954 (executing program) 2022/10/31 13:08:45 fetching corpus: 9100, signal 271883/291960 (executing program) 2022/10/31 13:08:45 fetching corpus: 9150, signal 272233/291960 (executing program) 2022/10/31 13:08:46 fetching corpus: 9200, signal 272588/291962 (executing program) 2022/10/31 13:08:46 fetching corpus: 9250, signal 272882/291965 (executing program) 2022/10/31 13:08:46 fetching corpus: 9300, signal 273295/291965 (executing program) 2022/10/31 13:08:46 fetching corpus: 9350, signal 273674/291965 (executing program) 2022/10/31 13:08:46 fetching corpus: 9400, signal 273986/291965 (executing program) 2022/10/31 13:08:46 fetching corpus: 9450, signal 274288/291966 (executing program) 2022/10/31 13:08:46 fetching corpus: 9500, signal 274644/291966 (executing program) 2022/10/31 13:08:46 fetching corpus: 9550, signal 275113/291984 (executing program) 2022/10/31 13:08:47 fetching corpus: 9600, signal 275387/291984 (executing program) 2022/10/31 13:08:47 fetching corpus: 9650, signal 275778/291986 (executing program) 2022/10/31 13:08:47 fetching corpus: 9700, signal 276148/292015 (executing program) 2022/10/31 13:08:47 fetching corpus: 9750, signal 276483/292015 (executing program) 2022/10/31 13:08:47 fetching corpus: 9800, signal 276771/292017 (executing program) 2022/10/31 13:08:47 fetching corpus: 9850, signal 277137/292017 (executing program) 2022/10/31 13:08:47 fetching corpus: 9900, signal 277355/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 9950, signal 277660/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 10000, signal 278002/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 10050, signal 278343/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 10100, signal 278607/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 10150, signal 278926/292017 (executing program) 2022/10/31 13:08:48 fetching corpus: 10200, signal 279287/292023 (executing program) 2022/10/31 13:08:48 fetching corpus: 10250, signal 279613/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10300, signal 279888/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10350, signal 280194/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10400, signal 280523/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10450, signal 280786/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10500, signal 281152/292032 (executing program) 2022/10/31 13:08:49 fetching corpus: 10550, signal 281486/292035 (executing program) 2022/10/31 13:08:49 fetching corpus: 10600, signal 281956/292036 (executing program) 2022/10/31 13:08:49 fetching corpus: 10650, signal 282177/292036 (executing program) 2022/10/31 13:08:50 fetching corpus: 10700, signal 282656/292036 (executing program) 2022/10/31 13:08:50 fetching corpus: 10750, signal 282925/292036 (executing program) 2022/10/31 13:08:50 fetching corpus: 10800, signal 284562/292036 (executing program) 2022/10/31 13:08:50 fetching corpus: 10850, signal 284924/292084 (executing program) 2022/10/31 13:08:50 fetching corpus: 10900, signal 285477/292086 (executing program) 2022/10/31 13:08:50 fetching corpus: 10950, signal 285853/292086 (executing program) 2022/10/31 13:08:50 fetching corpus: 10969, signal 286003/292086 (executing program) 2022/10/31 13:08:50 fetching corpus: 10969, signal 286003/292086 (executing program) 2022/10/31 13:08:53 starting 8 fuzzer processes 13:08:53 executing program 0: syz_mount_image$nfs4(&(0x7f0000000140), 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)="cb", 0x1}], 0x0, &(0x7f0000000440)) 13:08:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000000)="df0f60ea", 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f0000003780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 13:08:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x63) 13:08:53 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmat(r0, &(0x7f0000ff6000/0x4000)=nil, 0xd000) 13:08:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:08:53 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000003380)='./file0\x00', &(0x7f0000003580)='./file0\x00') 13:08:53 executing program 6: io_uring_setup(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) 13:08:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0x69}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 82.758754] audit: type=1400 audit(1667221733.932:6): avc: denied { execmem } for pid=288 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 84.099330] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.102587] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 84.103646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.105721] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.106974] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 84.108472] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 84.109734] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 84.112067] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.113028] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 84.114070] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 84.115045] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 84.119286] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.120329] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 84.121183] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 84.122108] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 84.127568] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 84.128561] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.130554] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.132146] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 84.132756] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 84.134293] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 84.134990] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.135211] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 84.137137] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.137180] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.138136] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 84.139319] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.140719] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 84.141497] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 84.142152] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.142181] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.143645] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.144720] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 84.145467] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 84.146269] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 84.147123] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.147602] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.148485] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.151459] Bluetooth: hci4: HCI_REQ-0x0c1a [ 84.156455] Bluetooth: hci1: HCI_REQ-0x0c1a [ 84.157382] Bluetooth: hci3: HCI_REQ-0x0c1a [ 84.158109] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.158712] Bluetooth: hci0: HCI_REQ-0x0c1a [ 84.159544] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.188029] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.189985] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.191118] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.191992] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.195368] Bluetooth: hci2: HCI_REQ-0x0c1a [ 84.223361] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.236026] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.237171] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.264200] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.280496] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 84.301957] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.311374] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.212308] Bluetooth: hci2: command 0x0409 tx timeout [ 86.212917] Bluetooth: hci6: command 0x0409 tx timeout [ 86.213339] Bluetooth: hci3: command 0x0409 tx timeout [ 86.213766] Bluetooth: hci1: command 0x0409 tx timeout [ 86.214209] Bluetooth: hci4: command 0x0409 tx timeout [ 86.214636] Bluetooth: hci0: command 0x0409 tx timeout [ 86.215072] Bluetooth: hci5: command 0x0409 tx timeout [ 86.340152] Bluetooth: hci7: command 0x0409 tx timeout [ 88.259933] Bluetooth: hci5: command 0x041b tx timeout [ 88.260401] Bluetooth: hci0: command 0x041b tx timeout [ 88.260736] Bluetooth: hci4: command 0x041b tx timeout [ 88.261163] Bluetooth: hci1: command 0x041b tx timeout [ 88.261503] Bluetooth: hci3: command 0x041b tx timeout [ 88.261888] Bluetooth: hci6: command 0x041b tx timeout [ 88.262225] Bluetooth: hci2: command 0x041b tx timeout [ 88.387893] Bluetooth: hci7: command 0x041b tx timeout [ 90.308053] Bluetooth: hci2: command 0x040f tx timeout [ 90.308799] Bluetooth: hci6: command 0x040f tx timeout [ 90.309591] Bluetooth: hci3: command 0x040f tx timeout [ 90.310387] Bluetooth: hci1: command 0x040f tx timeout [ 90.311123] Bluetooth: hci4: command 0x040f tx timeout [ 90.311849] Bluetooth: hci0: command 0x040f tx timeout [ 90.312565] Bluetooth: hci5: command 0x040f tx timeout [ 90.435960] Bluetooth: hci7: command 0x040f tx timeout [ 92.355901] Bluetooth: hci0: command 0x0419 tx timeout [ 92.356020] Bluetooth: hci4: command 0x0419 tx timeout [ 92.356334] Bluetooth: hci1: command 0x0419 tx timeout [ 92.356947] Bluetooth: hci3: command 0x0419 tx timeout [ 92.357265] Bluetooth: hci6: command 0x0419 tx timeout [ 92.357632] Bluetooth: hci2: command 0x0419 tx timeout [ 92.358116] Bluetooth: hci5: command 0x0419 tx timeout [ 92.483973] Bluetooth: hci7: command 0x0419 tx timeout [ 141.935510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.936492] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.937700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.119459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.120357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.121565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.668308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.669011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.670446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.684920] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 145.687279] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 145.689171] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 145.692421] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 145.694669] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 145.696129] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 145.701600] Bluetooth: hci0: HCI_REQ-0x0c1a [ 145.901079] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 145.904458] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 145.906936] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 145.910285] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 145.912650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 145.913862] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 145.916136] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 145.919129] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 145.941740] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 145.943695] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 145.946786] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 145.950875] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 145.963189] Bluetooth: hci4: HCI_REQ-0x0c1a [ 145.972099] Bluetooth: hci2: HCI_REQ-0x0c1a [ 145.982406] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 145.985590] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 145.990350] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 145.993099] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 145.994917] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 146.003121] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 146.004332] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 146.007188] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.008475] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 146.010060] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.013295] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.014577] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 146.017409] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 146.018856] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 146.020808] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.022982] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.024320] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.025265] Bluetooth: hci7: HCI_REQ-0x0c1a [ 146.031757] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 146.032964] Bluetooth: hci3: HCI_REQ-0x0c1a [ 146.033407] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 146.041494] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 146.046918] Bluetooth: hci6: HCI_REQ-0x0c1a [ 146.050985] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.060444] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 146.062364] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 146.063928] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 146.067454] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 146.069257] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 146.070573] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 146.075380] Bluetooth: hci5: HCI_REQ-0x0c1a [ 146.103080] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.124107] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.129240] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.217209] Bluetooth: hci1: HCI_REQ-0x0c1a [ 147.716937] Bluetooth: hci0: command 0x0409 tx timeout [ 148.036017] Bluetooth: hci2: command 0x0409 tx timeout [ 148.036923] Bluetooth: hci4: command 0x0409 tx timeout [ 148.100002] Bluetooth: hci5: command 0x0409 tx timeout [ 148.100019] Bluetooth: hci6: command 0x0409 tx timeout [ 148.101267] Bluetooth: hci3: command 0x0409 tx timeout [ 148.101922] Bluetooth: hci7: command 0x0409 tx timeout [ 148.227940] Bluetooth: hci1: command 0x0409 tx timeout [ 149.763985] Bluetooth: hci0: command 0x041b tx timeout [ 150.083945] Bluetooth: hci2: command 0x041b tx timeout [ 150.085022] Bluetooth: hci4: command 0x041b tx timeout [ 150.147902] Bluetooth: hci7: command 0x041b tx timeout [ 150.147973] Bluetooth: hci3: command 0x041b tx timeout [ 150.148352] Bluetooth: hci6: command 0x041b tx timeout [ 150.148758] Bluetooth: hci5: command 0x041b tx timeout [ 150.276895] Bluetooth: hci1: command 0x041b tx timeout [ 151.811953] Bluetooth: hci0: command 0x040f tx timeout [ 152.131888] Bluetooth: hci4: command 0x040f tx timeout [ 152.132291] Bluetooth: hci2: command 0x040f tx timeout [ 152.195972] Bluetooth: hci6: command 0x040f tx timeout [ 152.196404] Bluetooth: hci5: command 0x040f tx timeout [ 152.196755] Bluetooth: hci3: command 0x040f tx timeout [ 152.197156] Bluetooth: hci7: command 0x040f tx timeout [ 152.323877] Bluetooth: hci1: command 0x040f tx timeout [ 153.859871] Bluetooth: hci0: command 0x0419 tx timeout [ 154.179960] Bluetooth: hci2: command 0x0419 tx timeout [ 154.180415] Bluetooth: hci4: command 0x0419 tx timeout [ 154.244780] Bluetooth: hci7: command 0x0419 tx timeout [ 154.245263] Bluetooth: hci3: command 0x0419 tx timeout [ 154.245616] Bluetooth: hci5: command 0x0419 tx timeout [ 154.246004] Bluetooth: hci6: command 0x0419 tx timeout [ 154.371874] Bluetooth: hci1: command 0x0419 tx timeout [ 201.800580] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.801626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.803376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.917969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.918612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.920394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:10:54 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x540b) 13:10:54 executing program 7: r0 = fork() process_vm_writev(r0, &(0x7f0000000780)=[{&(0x7f0000000580)=""/89, 0x59}], 0x1, &(0x7f0000000c00)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/59, 0x3b}, {&(0x7f0000000900)=""/138, 0x8a}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/192, 0xc0}, {&(0x7f0000000a80)=""/87, 0x57}, {&(0x7f0000000b00)=""/93, 0x5d}, {0x0}, {0x0}], 0x9, 0x0) 13:10:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 203.377427] audit: type=1400 audit(1667221854.551:7): avc: denied { open } for pid=7317 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 203.379226] audit: type=1400 audit(1667221854.551:8): avc: denied { kernel } for pid=7317 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 203.393097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.393860] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.395182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.460831] hrtimer: interrupt took 19787 ns [ 203.589356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.590065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.591705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.654803] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.655530] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.657013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:10:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 203.793156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.793804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.795646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.862364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.863254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.864957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:10:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 204.008246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.008940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.010558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:10:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 204.179870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.180488] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.181977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.235675] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.236629] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.238337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:10:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 204.518055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.518623] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.520626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:10:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 204.562162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.562749] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.564208] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.675242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.676039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.677867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.783474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.784192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.785386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.321277] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 207.323009] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 207.325012] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 207.327766] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 207.329780] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 207.331508] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 207.341467] Bluetooth: hci1: HCI_REQ-0x0c1a [ 207.506790] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 207.510708] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 207.515933] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 207.519733] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 207.522297] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 207.523626] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.534177] Bluetooth: hci2: HCI_REQ-0x0c1a [ 207.573554] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.576465] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.577771] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.578333] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.580225] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.581286] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.585089] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.586243] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.588285] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.589341] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.591529] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.592754] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.598463] Bluetooth: hci4: HCI_REQ-0x0c1a [ 207.601420] Bluetooth: hci3: HCI_REQ-0x0c1a [ 209.411943] Bluetooth: hci1: command 0x0409 tx timeout [ 209.604897] Bluetooth: hci2: command 0x0409 tx timeout [ 209.667930] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 209.669367] Bluetooth: hci3: command 0x0409 tx timeout [ 209.669952] Bluetooth: hci4: command 0x0409 tx timeout [ 209.670480] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 211.459903] Bluetooth: hci1: command 0x041b tx timeout [ 211.652935] Bluetooth: hci2: command 0x041b tx timeout [ 211.716947] Bluetooth: hci4: command 0x041b tx timeout [ 211.717346] Bluetooth: hci3: command 0x041b tx timeout [ 212.167523] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 212.170420] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 212.171592] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 212.174073] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 212.175767] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 212.176704] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 212.180438] Bluetooth: hci6: HCI_REQ-0x0c1a [ 212.551327] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 212.552488] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 212.554450] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 212.557711] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 212.558765] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 212.560109] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 212.563404] Bluetooth: hci7: HCI_REQ-0x0c1a [ 213.508943] Bluetooth: hci1: command 0x040f tx timeout [ 213.700916] Bluetooth: hci2: command 0x040f tx timeout [ 213.764964] Bluetooth: hci3: command 0x040f tx timeout [ 213.765390] Bluetooth: hci4: command 0x040f tx timeout [ 214.212955] Bluetooth: hci6: command 0x0409 tx timeout [ 214.595941] Bluetooth: hci7: command 0x0409 tx timeout [ 215.555899] Bluetooth: hci1: command 0x0419 tx timeout [ 215.748884] Bluetooth: hci2: command 0x0419 tx timeout [ 215.812913] Bluetooth: hci4: command 0x0419 tx timeout [ 215.813349] Bluetooth: hci3: command 0x0419 tx timeout [ 216.260408] Bluetooth: hci6: command 0x041b tx timeout [ 216.644880] Bluetooth: hci7: command 0x041b tx timeout [ 218.307923] Bluetooth: hci6: command 0x040f tx timeout [ 218.691928] Bluetooth: hci7: command 0x040f tx timeout [ 220.357368] Bluetooth: hci6: command 0x0419 tx timeout [ 220.741255] Bluetooth: hci7: command 0x0419 tx timeout [ 247.355610] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.356664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.358290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.525779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.526452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.528239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.097950] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.099124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.101693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.190301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.191752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.195069] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.850211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.851234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.852894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.927129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.928221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.931685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.354506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.355353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.357103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.409295] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.410236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.412205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.541850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.542481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.544697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.568780] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.569456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.571523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.080483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.081271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.083218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.099643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.100216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.101623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:11:44 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x7, &(0x7f0000000600)=[{&(0x7f0000000180)="2e8eb50cc4199579a8576e988247b9c72c45782c2b7cbd3ca4a4e8850efae4fac2fb50a36048239c9cac71dfd12443d5f237b817542b9528338121ba98679cd7f407ba7ff0b66f1ab626afd88c1b9207f130b607730f5f498914001681cdbb4c6bf29bb0ff2acea48b60a8d81d3b70dedf07444206f7abf8c3a312d1030607521323ec6e6fbcb2081b5e338f1462861bb8c50bede6ce6a91c050120310025d7ab1e33bb205a9aa867a4078f27015ae638f3e6b69f78f9e082c0121c864f7434f76b821d7f097ae86bfdf914c0d8a24ad2fabdd2c1ce301ab6cbf", 0xda, 0x3f}, {&(0x7f0000000280)="b052176b4c6ee97f3da6ed1befde29905fdb64836912ee6b9db64613c296c408ece9ca264b28d0c536e0596c1f6cada7098d2272e4f2dd6696763b4ee6a55e3d3f4b97c4988b270451a506aa1732c22c61048fd1c3721211627435d0faa31435", 0x60, 0xfffffffffffffffb}, {&(0x7f0000000300)="52b73c110631af5eae73d5ed507cdbf38071d4cdd9e3bc375df04353f8ace4e555e72c388855810bc17308165e338f31791a2c1905f601a740fd468a555dfdf6c484c254b2882a9f90b8b1e3c00d31d50079f16b8226a7c0a66fc12f9f8ad563e1ca6bb82e9946f7", 0x68, 0x7}, {&(0x7f0000000380)="5558e0b00d49aee4a357c31908ae3b1faa29d2877f7f58c0cb13528ee67fb619fe3449e65d16b6337a017700dff1f0a383fd29663074b222f41c4e94c742086146bbb1ecf56a", 0x46, 0x3}, {&(0x7f0000000400)="54460f500ab8326a759b821157fab5a5358a8958f79bf08e755383dbe6d710d98d917e6af90462e4816bb5b62c4d63272c27839d0e8c99ac20bab3185d73437e6438d11118ec6e72e91cd687c54e6c7daf58503f01364c174095e6bb22c7094f96a7eb7376c72a9cf91e5ce963daad80f79d9569f44fcc27fb83a5246b0997a5b30ba56f039d5e020b3caf19fc6b936ebed77eb78e2c219948ba42aa8f4727cb99e6", 0xa2, 0x3f}, {&(0x7f00000004c0)="af33b6cf0ab8b38bebe5af86b8242135f7f7f807c701fc0e1f7294518fed50f327aa4e6f11cc524df0ae2fdada92a2452f3bcf059702dde9a81397cf0215dbc22061cfe2919f4103a6940086e0e157edd5fac6f91b41838054b6d05f4f84a8f3ea6a719ea3cf5668d7b402fc81e12ebd5901eea93b65141bd66581bf9ebd2131aff8c9d9bc464ce365ce53cb3bfe39cc660944b8b09515a7c043fca7898b494a13f3c1f6ac9153a46ec85e003009ad25c2719074b7a5801d86205ba26b83ed3cef48453aed41740e81eab2161141585c9c34fa9e460b1fa2e60ffafae3", 0xdd, 0xed}, {&(0x7f00000005c0)="c51c07e3386e58a5207297fff09cc595663fd16fcb", 0x15}], 0x1204032, &(0x7f00000006c0)={[{@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x80000000}}, {@nodots}], [{@subj_user={'subj_user', 0x3d, '+^'}}, {@context={'context', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x66, 0x35, 0x38, 0x65, 0x62], 0x2d, [0x38, 0x62, 0x63, 0x31], 0x2d, [0x61, 0x63, 0x31, 0x63], 0x2d, [0x37, 0x63, 0x66, 0x65], 0x2d, [0x65, 0x63, 0x32, 0x32, 0x33, 0x37, 0x63, 0x63]}}}, {@audit}, {@euid_gt}]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000840)={{0x0, 0xffffffffffffffcb, 0x9e, 0x2, 0xffffffffffffffff, 0x101, 0x8000, 0x94, 0xe, 0x8, 0x48e, 0xffffffff7fffffff, 0x3, 0x1ff}}) 13:11:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:44 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:11:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x63) 13:11:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:11:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 253.548944] loop0: detected capacity change from 0 to 16383 13:11:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x63) 13:11:45 executing program 0: syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="04"], 0x9) 13:11:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:11:45 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:11:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x63) 13:11:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 254.099387] Bluetooth: hci3: Received unexpected HCI Event 0x00 [ 254.100103] Bluetooth: hci3: Received unexpected HCI Event 0x00 13:11:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 13:11:45 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:11:45 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x81, 0xc9, 0x8}}}, 0x7) 13:11:45 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) getdents(r0, &(0x7f00000000c0)=""/141, 0x8d) getdents64(r0, 0x0, 0x0) 13:11:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "934659", 0x18, 0x3a, 0x0, @private1, @loopback, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 13:11:45 executing program 1: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000540)={{}, "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"}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 13:11:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:45 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:11:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x301, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 13:11:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:11:45 executing program 2: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x33002, 0x18) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x100, 0x1ea) pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x180000000000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, r1}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x12, 0x12b, &(0x7f0000000240)="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"}) r3 = shmget$private(0x0, 0x14000, 0x78000000, &(0x7f0000fe7000/0x14000)=nil) shmat(r3, &(0x7f0000ff0000/0x3000)=nil, 0x4000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x2, 0x0, 0x1}, 0x4) r4 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff8000/0x3000)=nil) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x7ff, 0x2, 0x10001, 0x3, 0x10000, 0x80}) shmat(r4, &(0x7f0000ffb000/0x4000)=nil, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r5, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) 13:11:45 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) [ 254.517241] tmpfs: Bad value for 'mpol' [ 254.522312] tmpfs: Bad value for 'mpol' 13:11:45 executing program 2: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x33002, 0x18) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x100, 0x1ea) pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x180000000000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, r1}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x12, 0x12b, &(0x7f0000000240)="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"}) r3 = shmget$private(0x0, 0x14000, 0x78000000, &(0x7f0000fe7000/0x14000)=nil) shmat(r3, &(0x7f0000ff0000/0x3000)=nil, 0x4000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x2, 0x0, 0x1}, 0x4) r4 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff8000/0x3000)=nil) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x7ff, 0x2, 0x10001, 0x3, 0x10000, 0x80}) shmat(r4, &(0x7f0000ffb000/0x4000)=nil, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r5, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) 13:11:45 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 13:11:45 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x107b02) 13:11:45 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330b, 0x0) 13:11:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) pwritev(r2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:11:46 executing program 7: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40), 0x0, &(0x7f0000003c80)={[{@memory_recursiveprot}, {}]}) 13:11:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20010001}) 13:11:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x8}) 13:11:46 executing program 5: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) fsync(r0) 13:11:46 executing program 2: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x33002, 0x18) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x100, 0x1ea) pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x180000000000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, r1}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x12, 0x12b, &(0x7f0000000240)="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"}) r3 = shmget$private(0x0, 0x14000, 0x78000000, &(0x7f0000fe7000/0x14000)=nil) shmat(r3, &(0x7f0000ff0000/0x3000)=nil, 0x4000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x2, 0x0, 0x1}, 0x4) r4 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff8000/0x3000)=nil) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x7ff, 0x2, 0x10001, 0x3, 0x10000, 0x80}) shmat(r4, &(0x7f0000ffb000/0x4000)=nil, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r5, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) 13:11:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) pwritev(r2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:11:46 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 13:11:46 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000001e00), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 255.633325] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:11:46 executing program 0: sysfs$2(0x2, 0x5d, 0x0) 13:11:46 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) 13:11:46 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000000)) 13:11:46 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/84, 0x54) r1 = syz_io_uring_setup(0x80005f0d, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x7344, &(0x7f0000000180)={0x0, 0xcaf4, 0x0, 0x3, 0x29e}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r2, 0x8, r3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x1200, 0xffc, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:11:46 executing program 2: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, 0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x33002, 0x18) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x100, 0x1ea) pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x180000000000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, r1}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x12, 0x12b, &(0x7f0000000240)="b924038994273a4d28c9d89fb4cf756d162c76f458b3fbbb492916cc985eecec800860385ee70c9589e314c81376e0b5148af7a71ae4185feb82fe196cde111dffd376f401db602a667d26503c0aae67f6e7bd36b507baf6612cb006edb9b4eac5606e97b2d97dba1850ffdd2076163552d50eeb1dfd596bb2a7d1d4afdfa72db756c421ad9ddf1dc3ae3f0fcdcd783295eb9a6b50238b8a94890c1146200f010cb23e1a1e98de074d5a5299dc3aa539a2eb4fc248da2d0483dfcda36f5a0be62496425d79993bac9b1a2b337b3397acc9679dca177bffaf7ddb003bf383ba2ffcf7f8c3e62a5dc82a851750e7cd37619c6411dec974b75c045feca6889bc7a059d8912b0464c43fd6afa3aabdc3812cc12b6e6b54c240c43f322511a4573ee4eef5205a99b126822d7489"}) r3 = shmget$private(0x0, 0x14000, 0x78000000, &(0x7f0000fe7000/0x14000)=nil) shmat(r3, &(0x7f0000ff0000/0x3000)=nil, 0x4000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x2, 0x0, 0x1}, 0x4) r4 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff8000/0x3000)=nil) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000140)={0x7ff, 0x2, 0x10001, 0x3, 0x10000, 0x80}) shmat(r4, &(0x7f0000ffb000/0x4000)=nil, 0x0) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r5, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) 13:11:47 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 13:11:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000002100)=[{0x0}], 0x0) 13:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 13:11:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000180)) [ 256.324021] Bluetooth: hci4: command 0x0406 tx timeout 13:11:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000002100)=[{0x0}], 0x0) 13:11:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0xd3, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, &(0x7f0000000040)={0xa554}) 13:11:47 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 13:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 13:11:47 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/84, 0x54) r1 = syz_io_uring_setup(0x80005f0d, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x7344, &(0x7f0000000180)={0x0, 0xcaf4, 0x0, 0x3, 0x29e}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r2, 0x8, r3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x1200, 0xffc, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:11:47 executing program 7: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x26, &(0x7f0000000040)={@remote, @broadcast, @val={@val={0x8100}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "07154e2045770ac3"}}}}, 0x0) 13:11:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) pwritev(r2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 13:11:47 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000001e00), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:11:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000002100)=[{0x0}], 0x0) 13:11:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 13:11:47 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/84, 0x54) r1 = syz_io_uring_setup(0x80005f0d, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x7344, &(0x7f0000000180)={0x0, 0xcaf4, 0x0, 0x3, 0x29e}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r2, 0x8, r3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x1200, 0xffc, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:11:47 executing program 7: clone3(&(0x7f0000002bc0)={0x17a890800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 256.782144] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.787647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 13:11:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000002100)=[{0x0}], 0x0) 13:11:48 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r0, 0x2e, 0x0) 13:11:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) [ 257.476619] syz-executor.4 (10255) used greatest stack depth: 23416 bytes left 13:11:48 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) getdents(0xffffffffffffffff, &(0x7f0000000200)=""/84, 0x54) r1 = syz_io_uring_setup(0x80005f0d, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x7344, &(0x7f0000000180)={0x0, 0xcaf4, 0x0, 0x3, 0x29e}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r2, 0x8, r3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x1200, 0xffc, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:11:48 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000001e00), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:11:48 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r0, 0x2e, 0x0) 13:11:48 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) 13:11:48 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) 13:11:48 executing program 2: unshare(0x4020000) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 13:11:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) pwritev(r2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 257.544749] process 'syz-executor.2' launched '/dev/fd/-1/./file1' with NULL argv: empty string added 13:11:48 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:11:48 executing program 1: getrusage(0x0, &(0x7f00000000c0)) 13:11:48 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r0, 0x2e, 0x0) 13:11:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000200)={0x77359400}, 0x10) 13:11:48 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000), 0xfffffff6}, {0x0}]) 13:11:48 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:11:48 executing program 1: io_setup(0x380000, &(0x7f00000001c0)) 13:11:48 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r0, 0x2e, 0x0) 13:11:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 13:11:49 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) [ 258.210249] loop2: detected capacity change from 0 to 32768 13:11:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0xe20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0cb0fae138cd1f2e03243f93be39f2c6d2a536c1f5f8d74a43b4c0bc27497234", "c04746ec5b12cf97d11a8bb546b56bcb9d3d359d9d4acaff8add614d1e90e4eab444f4e0c00eae0446225ae1436cfdf0", "ea96db76c1999c1a572451cf464ab9976bb3f922008ab90918dd869e", {"fba05ec01197a4559adff2fa54ac3691", "c0244d2350165cdb4de9cebb63137649"}}}}}}}, 0x0) 13:11:49 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:11:49 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 13:11:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$getflags(r0, 0x401) 13:11:49 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setpriority(0x0, 0x0, 0x0) 13:11:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) acct(0x0) 13:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/205, &(0x7f0000000140)=0xcd) 13:11:49 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000001e00), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:11:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) acct(0x0) 13:11:49 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, 0x0, 0x0) 13:11:49 executing program 0: eventfd2(0x0, 0x0) 13:11:49 executing program 3: setfsuid(0xee01) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00') 13:11:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) 13:11:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:11:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) acct(0x0) 13:11:49 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 13:11:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') [ 258.772529] audit: type=1400 audit(1667221909.942:9): avc: denied { block_suspend } for pid=10349 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:11:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) acct(0x0) 13:11:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 13:11:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') 13:11:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) 13:11:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="601c6d6b846f7366d8a02b00080101000400000000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) 13:11:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 13:11:50 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 13:11:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) 13:11:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:11:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 259.424388] loop4: detected capacity change from 0 to 40 13:11:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) 13:11:50 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 13:11:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) 13:11:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') 13:11:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="601c6d6b846f7366d8a02b00080101000400000000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) 13:11:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) [ 259.799267] loop4: detected capacity change from 0 to 40 13:11:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) 13:11:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) 13:11:51 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) 13:11:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file1\x00') 13:11:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="601c6d6b846f7366d8a02b00080101000400000000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) 13:11:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e00010000000000000000000a00000001"], 0x1c}], 0x1}, 0x0) 13:11:51 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:11:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 260.401622] loop4: detected capacity change from 0 to 40 13:11:51 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:11:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="601c6d6b846f7366d8a02b00080101000400000000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) 13:11:51 executing program 6: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 260.569351] loop4: detected capacity change from 0 to 40 13:11:51 executing program 7: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:11:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000001400)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x8, 0x664, 0x54, @private2, @private1, 0x0, 0x10, 0x2, 0x426}}) connect(r0, &(0x7f0000001480)=@xdp={0x2c, 0xc, r1, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0a0c523ae937d28757200dd49788caeeae65fcecfefa03a4ff70ad8c55a0d1cfcf773ed7250d7b220881221c1f8673fa4a4bed852235899869668cee4da36a5add783c510b2de4f6666a044bb7495ed0154890f3ad5745c2aa9e479d2d4ab20da5f002853919b3a2d3bc0a7cc674cbc2ad7ae31490d664ac60853d811e1786a53b47f44a6ddff57cac16612f3222bd69bed8a639e2294c873e067b2562e7945431466f887cef5e549baf0589a1c25b623126b5df9980a5b6368d58f15eb735fb085c11e7e1166d19f9b897e3636a6195a501ee25884140cd4a9e1f250562d476dea17f8f1b", 0xe5}, {&(0x7f0000000180)="4d7905412e5431afc52fb36156adec47405fa7e511edaa6a14a56593ebf0549c9ec2f86a35ed8617dd848e82b6b6800a2c90dd50f85465a03388f655d5b5923812b83a29d2affec5b38deef55886dcf7d2083b8d48f7129440f319700951724c", 0x60}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0xfffffffc, 0x1efb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 260.665600] loop2: detected capacity change from 0 to 40 13:11:51 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[], 0x820) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) sendfile(r1, r0, 0x0, 0xfffffdef) [ 260.763628] loop6: detected capacity change from 0 to 264192 [ 261.024515] syz-executor.2: attempt to access beyond end of device [ 261.024515] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 261.025839] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 261.343426] loop2: detected capacity change from 0 to 40 13:11:52 executing program 7: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:11:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:11:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='trusted\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) 13:11:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0xd3, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x3ffffff, 0x10001}) 13:11:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:11:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000001400)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x8, 0x664, 0x54, @private2, @private1, 0x0, 0x10, 0x2, 0x426}}) connect(r0, &(0x7f0000001480)=@xdp={0x2c, 0xc, r1, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0a0c523ae937d28757200dd49788caeeae65fcecfefa03a4ff70ad8c55a0d1cfcf773ed7250d7b220881221c1f8673fa4a4bed852235899869668cee4da36a5add783c510b2de4f6666a044bb7495ed0154890f3ad5745c2aa9e479d2d4ab20da5f002853919b3a2d3bc0a7cc674cbc2ad7ae31490d664ac60853d811e1786a53b47f44a6ddff57cac16612f3222bd69bed8a639e2294c873e067b2562e7945431466f887cef5e549baf0589a1c25b623126b5df9980a5b6368d58f15eb735fb085c11e7e1166d19f9b897e3636a6195a501ee25884140cd4a9e1f250562d476dea17f8f1b", 0xe5}, {&(0x7f0000000180)="4d7905412e5431afc52fb36156adec47405fa7e511edaa6a14a56593ebf0549c9ec2f86a35ed8617dd848e82b6b6800a2c90dd50f85465a03388f655d5b5923812b83a29d2affec5b38deef55886dcf7d2083b8d48f7129440f319700951724c", 0x60}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0xfffffffc, 0x1efb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) [ 261.374737] audit: type=1400 audit(1667221912.548:10): avc: denied { read } for pid=10449 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:11:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0xd3, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x3ffffff, 0x10001}) 13:11:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 261.683511] syz-executor.2: attempt to access beyond end of device [ 261.683511] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 261.684672] Buffer I/O error on dev loop2, logical block 10, lost async page write 13:11:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0xd3, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x3ffffff, 0x10001}) 13:11:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) fcntl$getown(r0, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x65, 0x101, 0x0, @remote, @mcast2, 0x0, 0x0, 0x0, 0x1}}) syz_emit_ethernet(0x2a, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 261.821721] BUG: unable to handle page fault for address: ffffed100fffc000 [ 261.822658] #PF: supervisor write access in kernel mode [ 261.823277] #PF: error_code(0x0002) - not-present page [ 261.823891] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 261.827851] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 261.828461] CPU: 0 PID: 10460 Comm: syz-executor.7 Not tainted 6.1.0-rc3-next-20221031 #1 [ 261.829446] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 261.830450] RIP: 0010:__memset+0x24/0x50 [ 261.830978] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 261.833506] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 261.834424] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 261.835483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 261.836387] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 261.837272] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 261.838157] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 261.839082] FS: 00007ff8d5857700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 261.840115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.840821] CR2: ffffed100fffc000 CR3: 000000001ebd6000 CR4: 0000000000350ef0 [ 261.841680] Call Trace: [ 261.842051] [ 261.842355] kasan_unpoison+0x23/0x60 [ 261.842835] mempool_exit+0x1c2/0x330 [ 261.843324] bioset_exit+0x2c9/0x630 [ 261.843802] disk_release+0x143/0x490 [ 261.844288] ? disk_release+0x0/0x490 [ 261.844768] ? device_release+0x0/0x250 [ 261.845265] device_release+0xa2/0x250 [ 261.845751] ? device_release+0x0/0x250 [ 261.846252] kobject_put+0x173/0x280 [ 261.846760] put_device+0x1b/0x40 [ 261.847201] put_disk+0x41/0x60 [ 261.847631] loop_control_ioctl+0x4d1/0x630 [ 261.848175] ? loop_control_ioctl+0x0/0x630 [ 261.848712] ? selinux_file_ioctl+0xb1/0x270 [ 261.849287] ? loop_control_ioctl+0x0/0x630 [ 261.849835] __x64_sys_ioctl+0x19a/0x220 [ 261.850369] do_syscall_64+0x3b/0xa0 [ 261.850849] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 261.851491] RIP: 0033:0x7ff8d8302b19 [ 261.851955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 261.854299] RSP: 002b:00007ff8d5857188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.855295] RAX: ffffffffffffffda RBX: 00007ff8d8416020 RCX: 00007ff8d8302b19 [ 261.856207] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 261.857108] RBP: 00007ff8d835cf6d R08: 0000000000000000 R09: 0000000000000000 [ 261.857990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.858866] R13: 00007ffe64abbbaf R14: 00007ff8d5857300 R15: 0000000000022000 [ 261.859759] [ 261.860103] Modules linked in: [ 261.860516] CR2: ffffed100fffc000 [ 261.860963] ---[ end trace 0000000000000000 ]--- [ 261.861558] RIP: 0010:__memset+0x24/0x50 [ 261.862105] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 261.864359] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 261.865057] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 261.865931] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 261.866832] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 261.867691] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 261.868553] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 261.869435] FS: 00007ff8d5857700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 261.870423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.871132] CR2: ffffed100fffc000 CR3: 000000001ebd6000 CR4: 0000000000350ef0 13:11:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000001400)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x8, 0x664, 0x54, @private2, @private1, 0x0, 0x10, 0x2, 0x426}}) connect(r0, &(0x7f0000001480)=@xdp={0x2c, 0xc, r1, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0a0c523ae937d28757200dd49788caeeae65fcecfefa03a4ff70ad8c55a0d1cfcf773ed7250d7b220881221c1f8673fa4a4bed852235899869668cee4da36a5add783c510b2de4f6666a044bb7495ed0154890f3ad5745c2aa9e479d2d4ab20da5f002853919b3a2d3bc0a7cc674cbc2ad7ae31490d664ac60853d811e1786a53b47f44a6ddff57cac16612f3222bd69bed8a639e2294c873e067b2562e7945431466f887cef5e549baf0589a1c25b623126b5df9980a5b6368d58f15eb735fb085c11e7e1166d19f9b897e3636a6195a501ee25884140cd4a9e1f250562d476dea17f8f1b", 0xe5}, {&(0x7f0000000180)="4d7905412e5431afc52fb36156adec47405fa7e511edaa6a14a56593ebf0549c9ec2f86a35ed8617dd848e82b6b6800a2c90dd50f85465a03388f655d5b5923812b83a29d2affec5b38deef55886dcf7d2083b8d48f7129440f319700951724c", 0x60}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0xfffffffc, 0x1efb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 13:11:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0xd3, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x3ffffff, 0x10001}) 13:11:53 executing program 7: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:53 executing program 3: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:53 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 262.161041] BUG: unable to handle page fault for address: ffffed100fffc000 [ 262.161554] #PF: supervisor write access in kernel mode [ 262.161913] #PF: error_code(0x0002) - not-present page [ 262.162281] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 262.162732] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 262.163067] CPU: 1 PID: 10483 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 262.163696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 262.164243] RIP: 0010:__memset+0x24/0x50 [ 262.164537] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 262.165707] RSP: 0018:ffff8880313c7cc0 EFLAGS: 00010216 [ 262.166061] RAX: 0000000000000000 RBX: ffff88800c08a240 RCX: 1ffffe21fe605358 [ 262.166543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 262.167011] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811448 [ 262.167477] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 262.167941] R13: ffff88800c08a240 R14: ffffffff815f27a0 R15: 1ffff1100112321f [ 262.168409] FS: 00007f2f74213700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 262.168936] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.169320] CR2: ffffed100fffc000 CR3: 000000004038c000 CR4: 0000000000350ee0 [ 262.169799] Call Trace: [ 262.169979] [ 262.170136] kasan_unpoison+0x23/0x60 [ 262.170420] mempool_exit+0x1c2/0x330 [ 262.170689] bioset_exit+0x2c9/0x630 [ 262.170953] disk_release+0x143/0x490 [ 262.171223] ? disk_release+0x0/0x490 [ 262.171490] ? device_release+0x0/0x250 [ 262.171758] device_release+0xa2/0x250 [ 262.172025] ? device_release+0x0/0x250 [ 262.172299] kobject_put+0x173/0x280 [ 262.172561] put_device+0x1b/0x40 [ 262.172800] put_disk+0x41/0x60 [ 262.173034] loop_control_ioctl+0x4d1/0x630 [ 262.173331] ? loop_control_ioctl+0x0/0x630 [ 262.173629] ? selinux_file_ioctl+0xb1/0x270 [ 262.173936] ? loop_control_ioctl+0x0/0x630 [ 262.174241] __x64_sys_ioctl+0x19a/0x220 [ 262.174530] do_syscall_64+0x3b/0xa0 [ 262.174800] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 262.175150] RIP: 0033:0x7f2f76c9db19 [ 262.175403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 262.176576] RSP: 002b:00007f2f74213188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.177080] RAX: ffffffffffffffda RBX: 00007f2f76db0f60 RCX: 00007f2f76c9db19 [ 262.177548] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 262.177995] RBP: 00007f2f76cf7f6d R08: 0000000000000000 R09: 0000000000000000 [ 262.178445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 262.178912] R13: 00007fff6f47ffdf R14: 00007f2f74213300 R15: 0000000000022000 [ 262.179404] [ 262.179572] Modules linked in: [ 262.179795] CR2: ffffed100fffc000 [ 262.180036] ---[ end trace 0000000000000000 ]--- [ 262.180360] RIP: 0010:__memset+0x24/0x50 [ 262.180652] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 262.181870] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 262.182219] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 262.182693] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 262.183166] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 262.183640] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 262.184105] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 262.184569] FS: 00007f2f74213700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 262.185082] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 262.185460] CR2: ffffed100fffc000 CR3: 000000004038c000 CR4: 0000000000350ee0 13:11:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) [ 262.909433] loop2: detected capacity change from 0 to 40 13:11:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000001400)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x8, 0x664, 0x54, @private2, @private1, 0x0, 0x10, 0x2, 0x426}}) connect(r0, &(0x7f0000001480)=@xdp={0x2c, 0xc, r1, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0a0c523ae937d28757200dd49788caeeae65fcecfefa03a4ff70ad8c55a0d1cfcf773ed7250d7b220881221c1f8673fa4a4bed852235899869668cee4da36a5add783c510b2de4f6666a044bb7495ed0154890f3ad5745c2aa9e479d2d4ab20da5f002853919b3a2d3bc0a7cc674cbc2ad7ae31490d664ac60853d811e1786a53b47f44a6ddff57cac16612f3222bd69bed8a639e2294c873e067b2562e7945431466f887cef5e549baf0589a1c25b623126b5df9980a5b6368d58f15eb735fb085c11e7e1166d19f9b897e3636a6195a501ee25884140cd4a9e1f250562d476dea17f8f1b", 0xe5}, {&(0x7f0000000180)="4d7905412e5431afc52fb36156adec47405fa7e511edaa6a14a56593ebf0549c9ec2f86a35ed8617dd848e82b6b6800a2c90dd50f85465a03388f655d5b5923812b83a29d2affec5b38deef55886dcf7d2083b8d48f7129440f319700951724c", 0x60}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0xfffffffc, 0x1efb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 13:11:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='trusted\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) 13:11:54 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:54 executing program 7: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(&(0x7f0000000180)={0xd9a159708be01086, 0x80, 0x3f, 0x9, 0x3f, 0x5, 0x0, 0xffffffff7fffffff, 0x4, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x10, 0xef, 0x4, 0x9, 0x1, 0xfc4, 0x7, 0x0, 0x6, 0x0, 0xfff}, 0xffffffffffffffff, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x22}}, 0x14) syncfs(0xffffffffffffffff) 13:11:54 executing program 3: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 263.019210] BUG: unable to handle page fault for address: ffffed100fffc000 [ 263.019719] #PF: supervisor write access in kernel mode [ 263.020066] #PF: error_code(0x0002) - not-present page [ 263.020416] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 263.020873] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 263.021212] CPU: 1 PID: 10505 Comm: syz-executor.7 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 263.021843] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 263.022396] RIP: 0010:__memset+0x24/0x50 [ 263.022677] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 263.023856] RSP: 0018:ffff888041ba7cc0 EFLAGS: 00010216 [ 263.024195] RAX: 0000000000000000 RBX: ffff88800c08a540 RCX: 1ffffe21fe605364 [ 263.024642] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 263.025107] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed10018114a8 [ 263.025579] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 263.026054] R13: ffff88800c08a540 R14: ffffffff815f27a0 R15: 1ffff11001122c1f [ 263.026546] FS: 00007ff8d5878700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 263.027071] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.027456] CR2: ffffed100fffc000 CR3: 0000000008eac000 CR4: 0000000000350ee0 [ 263.027932] Call Trace: [ 263.028114] [ 263.028269] kasan_unpoison+0x23/0x60 [ 263.028535] mempool_exit+0x1c2/0x330 [ 263.028794] bioset_exit+0x2c9/0x630 [ 263.029043] disk_release+0x143/0x490 [ 263.029305] ? disk_release+0x0/0x490 [ 263.029564] ? device_release+0x0/0x250 [ 263.029833] device_release+0xa2/0x250 [ 263.030096] ? device_release+0x0/0x250 [ 263.030369] kobject_put+0x173/0x280 [ 263.030628] put_device+0x1b/0x40 [ 263.030868] put_disk+0x41/0x60 [ 263.031094] loop_control_ioctl+0x4d1/0x630 [ 263.031384] ? loop_control_ioctl+0x0/0x630 [ 263.031677] ? selinux_file_ioctl+0xb1/0x270 [ 263.031986] ? loop_control_ioctl+0x0/0x630 [ 263.032283] __x64_sys_ioctl+0x19a/0x220 [ 263.032570] do_syscall_64+0x3b/0xa0 [ 263.032829] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 263.033175] RIP: 0033:0x7ff8d8302b19 [ 263.033423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 263.034611] RSP: 002b:00007ff8d5878188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.035120] RAX: ffffffffffffffda RBX: 00007ff8d8415f60 RCX: 00007ff8d8302b19 [ 263.035597] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 263.036076] RBP: 00007ff8d835cf6d R08: 0000000000000000 R09: 0000000000000000 [ 263.036559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 263.037040] R13: 00007ffe64abbbaf R14: 00007ff8d5878300 R15: 0000000000022000 [ 263.037527] [ 263.037691] Modules linked in: [ 263.037915] CR2: ffffed100fffc000 [ 263.038158] ---[ end trace 0000000000000000 ]--- [ 263.038495] RIP: 0010:__memset+0x24/0x50 [ 263.038784] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 263.039948] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 263.040298] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 263.040764] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 263.041238] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 263.041702] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 263.042167] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 263.042640] FS: 00007ff8d5878700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 263.043156] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.043537] CR2: ffffed100fffc000 CR3: 0000000008eac000 CR4: 0000000000350ee0 13:11:54 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(&(0x7f0000000180)={0xd9a159708be01086, 0x80, 0x3f, 0x9, 0x3f, 0x5, 0x0, 0xffffffff7fffffff, 0x4, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x10, 0xef, 0x4, 0x9, 0x1, 0xfc4, 0x7, 0x0, 0x6, 0x0, 0xfff}, 0xffffffffffffffff, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x22}}, 0x14) syncfs(0xffffffffffffffff) [ 263.120096] syz-executor.2: attempt to access beyond end of device [ 263.120096] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 263.121236] Buffer I/O error on dev loop2, logical block 10, lost async page write 13:11:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:54 executing program 3: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='trusted\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) 13:11:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="46efffff000000002e2f66696c653000"]) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x67, 0x3, &(0x7f00000007c0)}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x7f, 0x95, 0x20000000000, 0x1000, 0x0, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) open(0x0, 0x0, 0x48) lseek(0xffffffffffffffff, 0x1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:11:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='trusted\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) [ 264.130250] BUG: unable to handle page fault for address: ffffed100fffc000 [ 264.130981] #PF: supervisor write access in kernel mode [ 264.131523] #PF: error_code(0x0002) - not-present page [ 264.132018] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 264.132680] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 264.133160] CPU: 1 PID: 10527 Comm: syz-executor.0 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 264.134073] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 264.134915] RIP: 0010:__memset+0x24/0x50 [ 264.135335] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 264.137056] RSP: 0018:ffff8880442a7cc0 EFLAGS: 00010216 [ 264.137573] RAX: 0000000000000000 RBX: ffff88800c08a6c0 RCX: 1ffffe21fe60536a [ 264.138423] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 264.139116] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed10018114d8 [ 264.139792] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 264.140480] R13: ffff88800c08a6c0 R14: ffffffff815f27a0 R15: 1ffff1100112281f [ 264.141196] FS: 00007f6425312700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 264.141977] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.142649] CR2: ffffed100fffc000 CR3: 000000001eaee000 CR4: 0000000000350ee0 [ 264.143361] Call Trace: [ 264.143625] [ 264.143863] kasan_unpoison+0x23/0x60 [ 264.144254] mempool_exit+0x1c2/0x330 [ 264.144665] bioset_exit+0x2c9/0x630 [ 264.145070] ? _raw_spin_unlock_irq+0x1f/0x60 [ 264.145583] disk_release+0x143/0x490 [ 264.145972] ? disk_release+0x0/0x490 [ 264.146384] ? device_release+0x0/0x250 [ 264.146806] device_release+0xa2/0x250 [ 264.147196] ? device_release+0x0/0x250 [ 264.147616] kobject_put+0x173/0x280 [ 264.147996] put_device+0x1b/0x40 [ 264.148344] put_disk+0x41/0x60 [ 264.148709] loop_control_ioctl+0x4d1/0x630 [ 264.149139] ? loop_control_ioctl+0x0/0x630 [ 264.149572] ? selinux_file_ioctl+0xb1/0x270 [ 264.150030] ? loop_control_ioctl+0x0/0x630 [ 264.150492] __x64_sys_ioctl+0x19a/0x220 [ 264.150905] do_syscall_64+0x3b/0xa0 [ 264.151289] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 264.151792] RIP: 0033:0x7f6427d9cb19 [ 264.152159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 264.153899] RSP: 002b:00007f6425312188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.154666] RAX: ffffffffffffffda RBX: 00007f6427eaff60 RCX: 00007f6427d9cb19 [ 264.155379] RDX: 0000000000000004 RSI: 0000000000004c81 RDI: 0000000000000005 [ 264.156098] RBP: 00007f6427df6f6d R08: 0000000000000000 R09: 0000000000000000 [ 264.156798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 264.157510] R13: 00007ffdff94748f R14: 00007f6425312300 R15: 0000000000022000 [ 264.158229] [ 264.158500] Modules linked in: [ 264.158834] CR2: ffffed100fffc000 [ 264.159190] ---[ end trace 0000000000000000 ]--- [ 264.159660] RIP: 0010:__memset+0x24/0x50 [ 264.160107] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 264.161903] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 264.162465] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 264.163184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 264.163891] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 264.164608] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 264.165330] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 264.166048] FS: 00007f6425312700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 264.166854] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.167461] CR2: ffffed100fffc000 CR3: 000000001eaee000 CR4: 0000000000350ee0 [ 264.357609] BUG: unable to handle page fault for address: ffffed100fffc000 [ 264.358502] #PF: supervisor write access in kernel mode [ 264.359029] #PF: error_code(0x0002) - not-present page [ 264.359545] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 264.360214] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 264.360723] CPU: 1 PID: 10531 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 264.361654] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 264.362485] RIP: 0010:__memset+0x24/0x50 [ 264.362921] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 264.364680] RSP: 0018:ffff88800f5cfcc0 EFLAGS: 00010216 [ 264.365214] RAX: 0000000000000000 RBX: ffff88800c08a3c0 RCX: 1ffffe21fe60535e [ 264.365917] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 264.366640] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811478 [ 264.367349] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 264.368052] R13: ffff88800c08a3c0 R14: ffffffff815f27a0 R15: 1ffff110010e5c1f [ 264.368775] FS: 00007f2f74213700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 264.369573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.370149] CR2: ffffed100fffc000 CR3: 00000000410e2000 CR4: 0000000000350ee0 [ 264.370867] Call Trace: [ 264.371263] [ 264.371502] kasan_unpoison+0x23/0x60 [ 264.371901] mempool_exit+0x1c2/0x330 [ 264.372311] bioset_exit+0x2c9/0x630 [ 264.372716] disk_release+0x143/0x490 [ 264.373121] ? disk_release+0x0/0x490 [ 264.373531] ? device_release+0x0/0x250 [ 264.373946] device_release+0xa2/0x250 [ 264.374382] ? device_release+0x0/0x250 [ 264.374788] kobject_put+0x173/0x280 [ 264.375189] put_device+0x1b/0x40 [ 264.375561] put_disk+0x41/0x60 [ 264.375920] loop_control_ioctl+0x4d1/0x630 [ 264.376369] ? loop_control_ioctl+0x0/0x630 [ 264.376818] ? selinux_file_ioctl+0xb1/0x270 [ 264.377298] ? loop_control_ioctl+0x0/0x630 [ 264.377759] __x64_sys_ioctl+0x19a/0x220 [ 264.378195] do_syscall_64+0x3b/0xa0 [ 264.378606] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 264.379148] RIP: 0033:0x7f2f76c9db19 [ 264.379533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 264.381327] RSP: 002b:00007f2f74213188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.382080] RAX: ffffffffffffffda RBX: 00007f2f76db0f60 RCX: 00007f2f76c9db19 [ 264.382789] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 264.383498] RBP: 00007f2f76cf7f6d R08: 0000000000000000 R09: 0000000000000000 [ 264.384218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 264.384935] R13: 00007fff6f47ffdf R14: 00007f2f74213300 R15: 0000000000022000 [ 264.385669] [ 264.385919] Modules linked in: [ 264.386258] CR2: ffffed100fffc000 [ 264.386646] ---[ end trace 0000000000000000 ]--- [ 264.387123] RIP: 0010:__memset+0x24/0x50 [ 264.387557] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 264.389327] RSP: 0018:ffff88804335fcc0 EFLAGS: 00010216 [ 264.389865] RAX: 0000000000000000 RBX: ffff88800c08a0c0 RCX: 1ffffe21fe605352 [ 264.390582] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 264.391292] RBP: ffff88800c0a33c0 R08: 0000000000000005 R09: ffffed1001811418 [ 264.391996] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c0a33c0 [ 264.392711] R13: ffff88800c08a0c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 264.393432] FS: 00007f2f74213700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 264.394229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.394817] CR2: ffffed100fffc000 CR3: 00000000410e2000 CR4: 0000000000350ee0 13:11:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x2) 13:11:55 executing program 7: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:11:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x0) ftruncate(r0, 0x0) 13:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 13:11:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(&(0x7f0000000180)={0xd9a159708be01086, 0x80, 0x3f, 0x9, 0x3f, 0x5, 0x0, 0xffffffff7fffffff, 0x4, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x10, 0xef, 0x4, 0x9, 0x1, 0xfc4, 0x7, 0x0, 0x6, 0x0, 0xfff}, 0xffffffffffffffff, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x22}}, 0x14) syncfs(0xffffffffffffffff) 13:11:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0xc0ed0000, 0x0) 13:11:55 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0x5}}}, 0xa) 13:11:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x1e}}) 13:11:55 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:11:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = fork() setpgid(r0, 0x0) r1 = fork() setpgid(r1, 0x0) setpgid(r0, r1) [ 264.483537] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 264.717111] Bluetooth: hci1: Malformed Event: 0x02 [ 264.718888] Bluetooth: hci1: Malformed Event: 0x02 13:11:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 13:11:56 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x2) 13:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:56 executing program 0: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:11:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) perf_event_open(&(0x7f0000000180)={0xd9a159708be01086, 0x80, 0x3f, 0x9, 0x3f, 0x5, 0x0, 0xffffffff7fffffff, 0x4, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x10, 0xef, 0x4, 0x9, 0x1, 0xfc4, 0x7, 0x0, 0x6, 0x0, 0xfff}, 0xffffffffffffffff, 0xa, r0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x22}}, 0x14) syncfs(0xffffffffffffffff) 13:11:56 executing program 3: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) 13:11:56 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:56 executing program 7: listxattr(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)=""/20, 0x14) 13:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x2) 13:11:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:56 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:11:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0x0, 0x2}, &(0x7f0000000580)=0x20) 13:11:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) 13:11:56 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 264.954286] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 13:11:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:56 executing program 7: listxattr(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)=""/20, 0x14) [ 265.523459] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 265.766084] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 265.767736] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 265.768364] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 265.768940] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 265.769597] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 265.772665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.773216] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 265.773931] Buffer I/O error on dev sr0, logical block 0, async page read [ 265.774581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 265.775078] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 2 [ 265.775755] Buffer I/O error on dev sr0, logical block 1, async page read [ 265.776389] Buffer I/O error on dev sr0, logical block 2, async page read [ 265.776972] Buffer I/O error on dev sr0, logical block 3, async page read [ 265.777553] Buffer I/O error on dev sr0, logical block 4, async page read [ 265.778139] Buffer I/O error on dev sr0, logical block 5, async page read [ 265.778739] Buffer I/O error on dev sr0, logical block 6, async page read 13:11:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x2) 13:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) [ 265.829455] loop5: detected capacity change from 0 to 264192 [ 265.840940] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 265.861570] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:11:57 executing program 7: listxattr(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)=""/20, 0x14) 13:11:57 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:57 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:11:57 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) 13:11:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) 13:11:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:57 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:57 executing program 7: listxattr(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)=""/20, 0x14) 13:11:57 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 266.338778] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 266.339683] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 266.340188] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 266.340634] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 266.341143] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 266.342730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.343133] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.343649] buffer_io_error: 1 callbacks suppressed [ 266.343656] Buffer I/O error on dev sr0, logical block 0, async page read [ 266.344655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.345036] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.345566] Buffer I/O error on dev sr0, logical block 1, async page read [ 266.346352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.346694] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.347233] Buffer I/O error on dev sr0, logical block 2, async page read [ 266.347982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.348330] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.348861] Buffer I/O error on dev sr0, logical block 3, async page read [ 266.349518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.349898] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.350445] Buffer I/O error on dev sr0, logical block 4, async page read [ 266.351118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.351482] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 266.352041] Buffer I/O error on dev sr0, logical block 5, async page read [ 266.352689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.353078] Buffer I/O error on dev sr0, logical block 6, async page read [ 266.353769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.354152] Buffer I/O error on dev sr0, logical block 7, async page read [ 266.354988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.355356] Buffer I/O error on dev sr0, logical block 0, async page read [ 266.356055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.356424] Buffer I/O error on dev sr0, logical block 1, async page read [ 266.357114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.357670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.358285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 266.500118] loop5: detected capacity change from 0 to 264192 [ 266.507534] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:11:57 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:57 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:11:57 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) 13:11:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) [ 267.890521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 267.910130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 267.913590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:11:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) [ 268.031583] loop5: detected capacity change from 0 to 264192 13:11:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) [ 268.251343] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 268.252373] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 268.253088] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 268.253762] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 268.269592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.271735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.273851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.274855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.275789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.277858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.278872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.291096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.291334] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 268.372511] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 268.373541] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 268.374287] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 268.375047] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 268.380528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.381149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.381722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.382333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.382989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.385522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.386106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.386691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.387427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.388005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.388582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.389193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.389740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.390484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.392146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.392700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.393376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.393999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.394570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.395162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.396070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.396845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.399533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 268.400157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:11:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) 13:11:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) r1 = syz_io_uring_setup(0x3740, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x3, 0x309, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) openat(r2, &(0x7f00000006c0)='./file0\x00', 0x400, 0x61) getpid() syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) ftruncate(r0, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r3) syz_io_uring_setup(0x3a12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000200)) syz_io_uring_setup(0x5787, &(0x7f0000000400)={0x0, 0x700f, 0x8, 0x3, 0x14e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000005c0)) 13:11:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:11:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:12:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:12:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef38e73b68d9cf31faebf80a755a93e67cbd296467d2efbaa92f066b2f6c2f004729e304bc946bdffe7c", 0x46}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 13:12:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x81, 0xa9, 0x74, 0x2, 0x0, 0x0, 0x80000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x200, 0x8, 0xd8, 0xe, 0x20, 0x1, 0x3, 0x0, 0x4, 0x0, 0xffffffffffffff80}, 0xffffffffffffffff, 0x5, r2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x80, &(0x7f00000003c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x1}}, './file1\x00'}) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000540)={&(0x7f00000004c0)="c95ebe2ed316d8c96b2d0aac69406c4bbae7f737dcf16b4f1b752813ef VM DIAGNOSIS: 13:11:53 Registers: info registers vcpu 0 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff88804335f4e0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000036 R11=0000000000000001 R12=0000000000000036 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff8d5857700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4ca5f32000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4ca5f30000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=000000001ebd6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88800cfee130 RCX=ffff888007c4f780 RDX=ffffea0000336bc0 RSI=0000000000000000 RDI=ffffffff817b2501 RBP=0000000000000000 RSP=ffff888017e37c70 R8 =ffff88800cdafe40 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=dffffc0000000000 R13=ffff888017e37cb0 R14=ffff888007c4f780 R15=ffff888008812130 RIP=ffffffff817bbc86 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9e985f38c0 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe638bfdc000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe638bfda000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005567d8a910f0 CR3=000000000be54000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffff00000000000000000000 XMM02=000000000000317570632f302f716d2f XMM03=7269762f736563697665642f7379732f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00005567d8a4a2000000000400000002 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000